Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.rxjapan.jp/?wptouch_switch=desktop&redirect=https%3A%2F%2Fmoneycointv.com%2Fwp-includes%2FAuth%2Fsf_rand_string_lowercase%286%29%2F%2F%2Fdan@glassvice.com

Overview

General Information

Sample URL:https://www.rxjapan.jp/?wptouch_switch=desktop&redirect=https%3A%2F%2Fmoneycointv.com%2Fwp-includes%2FAuth%2Fsf_rand_string_lowercase%286%29%2F%2F%2Fdan@glassvice.com
Analysis ID:830992
Infos:

Detection

HTMLPhisher
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Yara detected HtmlPhish10
Phishing site detected (based on logo template match)
Phishing site detected (based on image similarity)
URL contains potential PII (phishing indication)
HTML body contains low number of good links
Found iframes
Invalid T&C link found
No HTML title found

Classification

  • System is w10x64
  • chrome.exe (PID: 5820 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
    • chrome.exe (PID: 6120 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1944 --field-trial-handle=1712,i,17168280945086885359,14022515936100415220,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
    • chrome.exe (PID: 6432 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3164 --field-trial-handle=1712,i,17168280945086885359,14022515936100415220,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
    • chrome.exe (PID: 4764 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6152 --field-trial-handle=1712,i,17168280945086885359,14022515936100415220,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • chrome.exe (PID: 5180 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.rxjapan.jp/?wptouch_switch=desktop&redirect=https%3A%2F%2Fmoneycointv.com%2Fwp-includes%2FAuth%2Fsf_rand_string_lowercase%286%29%2F%2F%2Fdan@glassvice.com MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
96596.0.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    No Sigma rule has matched
    No Snort rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: https://www.rxjapan.jp/?wptouch_switch=desktop&redirect=https%3A%2F%2Fmoneycointv.com%2Fwp-includes%2FAuth%2Fsf_rand_string_lowercase%286%29%2F%2F%2Fdan@glassvice.comSlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering

    Phishing

    barindex
    Source: Yara matchFile source: 96596.0.pages.csv, type: HTML
    Source: https://remittanceadvice--details-glitch-me.translate.goog/remittance.html?_x_tr_sl=auto&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=wapp#dan@glassvice.comMatcher: Template: onedrive matched
    Source: https://remittanceadvice--details-glitch-me.translate.goog/remittance.html?_x_tr_sl=auto&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=wapp#dan@glassvice.comMatcher: Found strong image similarity, brand: Microsoft image: 96596.0.img.1.gfk.csv D234686AEA3314E03DFEC220D3F3B5E0
    Source: https://www.rxjapan.jp/?wptouch_switch=desktop&redirect=https%3A%2F%2Fmoneycointv.com%2Fwp-includes%2FAuth%2Fsf_rand_string_lowercase%286%29%2F%2F%2Fdan@glassvice.comSample URL: PII: https%3A%2F%2Fmoneycointv.com%2Fwp-includes%2FAuth%2Fsf_rand_string_lowercase%286%29%2F%2F%2Fdan@glassvice.com
    Source: https://remittanceadvice--details-glitch-me.translate.goog/remittance.html?_x_tr_sl=auto&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=wapp#dan@glassvice.comHTTP Parser: Number of links: 0
    Source: https://remittanceadvice--details-glitch-me.translate.goog/remittance.html?_x_tr_sl=auto&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=wapp#dan@glassvice.comHTTP Parser: Number of links: 0
    Source: https://remittanceadvice--details-glitch-me.translate.goog/remittance.html?_x_tr_sl=auto&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=wapp#dan@glassvice.comHTTP Parser: Iframe src: https://translate.google.com/websitetranslationui?parent=https%3A%2F%2Fremittanceadvice--details-glitch-me.translate.goog&pfu=https%3A%2F%2Fremittanceadvice--details-glitch-me.translate.goog%2Fremittance.html%3F_x_tr_sl%3Dauto%26_x_tr_tl%3Den%26_x_tr_hl%3Den%26_x_tr_pto%3Dwapp&u=https%3A%2F%2Fremittanceadvice-details.glitch.me%2Fremittance.html&sl=auto&tl=en&opu=https%3A%2F%2Ftranslate.google.com%2Fwebsite%3Fsl%3Dauto%26tl%3Den%26hl%3Den%26client%3Dwebapp%26u%3Dhttps%3A%2F%2Fremittanceadvice-details.glitch.me%2Fremittance.html%26anno%3D2&client=webapp&hl=en&lang=en&uip=true
    Source: https://remittanceadvice--details-glitch-me.translate.goog/remittance.html?_x_tr_sl=auto&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=wapp#dan@glassvice.comHTTP Parser: Iframe src: https://translate.google.com/websitetranslationui?parent=https%3A%2F%2Fremittanceadvice--details-glitch-me.translate.goog&pfu=https%3A%2F%2Fremittanceadvice--details-glitch-me.translate.goog%2Fremittance.html%3F_x_tr_sl%3Dauto%26_x_tr_tl%3Den%26_x_tr_hl%3Den%26_x_tr_pto%3Dwapp&u=https%3A%2F%2Fremittanceadvice-details.glitch.me%2Fremittance.html&sl=auto&tl=en&opu=https%3A%2F%2Ftranslate.google.com%2Fwebsite%3Fsl%3Dauto%26tl%3Den%26hl%3Den%26client%3Dwebapp%26u%3Dhttps%3A%2F%2Fremittanceadvice-details.glitch.me%2Fremittance.html%26anno%3D2&client=webapp&hl=en&lang=en&uip=true
    Source: https://remittanceadvice--details-glitch-me.translate.goog/remittance.html?_x_tr_sl=auto&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=wapp#dan@glassvice.comHTTP Parser: Invalid link: Privacy & Cookies
    Source: https://remittanceadvice--details-glitch-me.translate.goog/remittance.html?_x_tr_sl=auto&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=wapp#dan@glassvice.comHTTP Parser: Invalid link: Privacy & Cookies
    Source: https://remittanceadvice--details-glitch-me.translate.goog/remittance.html?_x_tr_sl=auto&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=wapp#dan@glassvice.comHTTP Parser: HTML title missing
    Source: https://remittanceadvice--details-glitch-me.translate.goog/remittance.html?_x_tr_sl=auto&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=wapp#dan@glassvice.comHTTP Parser: HTML title missing
    Source: https://remittanceadvice--details-glitch-me.translate.goog/remittance.html?_x_tr_sl=auto&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=wapp#dan@glassvice.comHTTP Parser: No <meta name="author".. found
    Source: https://remittanceadvice--details-glitch-me.translate.goog/remittance.html?_x_tr_sl=auto&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=wapp#dan@glassvice.comHTTP Parser: No <meta name="author".. found
    Source: https://remittanceadvice--details-glitch-me.translate.goog/remittance.html?_x_tr_sl=auto&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=wapp#dan@glassvice.comHTTP Parser: No <meta name="copyright".. found
    Source: https://remittanceadvice--details-glitch-me.translate.goog/remittance.html?_x_tr_sl=auto&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=wapp#dan@glassvice.comHTTP Parser: No <meta name="copyright".. found
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
    Source: Binary string: _.hdb=_.K("MZfLnc");_.idb=_.K("nt4Alf");_.jdb=_.K("B01qod");_.kdb=_.K("fbgABc");_.ldb=_.K("LJ0EJd");_.mdb=_.K("m76vSb");_.wY=_.K("H1e5u");_.K("ORewz");_.ndb=_.K("kjpCo");_.odb=_.K("wv82t");_.K("jQE2Wd");_.pdb=_.K("mzWwbd");_.qdb=_.K("lYIUJf");_.rdb=_.K("XGCiZd");_.sdb=_.K("nO4Rvb");_.tdb=_.K("ETQGm");_.udb=_.K("lzRwDf");_.vdb=_.K("eRlb5");_.wdb=_.K("oBx8eb");_.xdb=_.K("Aq4dme");_.ydb=_.K("azdFVc");_.zdb=_.K("sxYq5b");_.Adb=_.K("x99D2c"); source: chromecache_549.1.dr
    Source: unknownDNS traffic detected: queries for: clients2.google.com
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50614
    Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50395 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50154 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50234 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50257 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50532 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
    Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
    Source: unknownNetwork traffic detected: HTTP traffic on port 50314 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50486 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50589 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50600 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50107 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
    Source: unknownNetwork traffic detected: HTTP traffic on port 50120 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50359 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50130 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50371 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50487 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
    Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
    Source: unknownNetwork traffic detected: HTTP traffic on port 50601 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50524
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50529
    Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50396 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50178 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50566 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
    Source: unknownNetwork traffic detected: HTTP traffic on port 50210 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
    Source: unknownNetwork traffic detected: HTTP traffic on port 50382 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
    Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
    Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50462 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50324 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
    Source: unknownNetwork traffic detected: HTTP traffic on port 50144 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50335 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50209 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50282 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50176 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50533 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50568 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50336 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50166 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50397 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50110 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50429 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50567 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50236 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50601
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50600
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50603
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50602
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50604
    Source: unknownNetwork traffic detected: HTTP traffic on port 50188 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50358 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50132 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50302 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50474 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50369 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50337
    Source: unknownNetwork traffic detected: HTTP traffic on port 50420 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50215
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50339
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50217
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50459
    Source: unknownNetwork traffic detected: HTTP traffic on port 49695 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50219
    Source: unknownNetwork traffic detected: HTTP traffic on port 50174 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50581 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50139 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50392 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50210
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50330
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50212
    Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50489 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50575
    Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
    Source: unknownNetwork traffic detected: HTTP traffic on port 50466 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50574
    Source: unknownNetwork traffic detected: HTTP traffic on port 50094 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50214
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
    Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50580
    Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50569 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50328 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50227
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50469
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50226
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50468
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50589
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50229
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50228
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49695
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49694
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50461
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50582
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50581
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
    Source: unknownNetwork traffic detected: HTTP traffic on port 50186 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50221
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50342
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50584
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50462
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50583
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
    Source: unknownNetwork traffic detected: HTTP traffic on port 50339 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
    Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50464
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50585
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50225
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50224
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50345
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50466
    Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50162 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50363 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50238
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50359
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50237
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50358
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50479
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50239
    Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50230
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50472
    Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50471
    Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50232
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50474
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50231
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50594
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50234
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50476
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50597
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50233
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50596
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50236
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50357
    Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50478
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50599
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50235
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50598
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50481
    Source: unknownNetwork traffic detected: HTTP traffic on port 50288 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50127 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50198 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50232 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50490 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50385 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50419 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50369
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
    Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50524 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50580 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49694 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50241
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50362
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50483
    Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50240
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50361
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50482
    Source: unknownNetwork traffic detected: HTTP traffic on port 50150 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50243
    Source: unknownNetwork traffic detected: HTTP traffic on port 50393 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50363
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50484
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50366
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50487
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50244
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50365
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50486
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
    Source: unknownNetwork traffic detected: HTTP traffic on port 50224 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50368
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50489
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50367
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50488
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50490
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50250
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50371
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50492
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50491
    Source: unknownNetwork traffic detected: HTTP traffic on port 50306 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
    Source: unknownNetwork traffic detected: HTTP traffic on port 50478 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50414
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50413
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50415
    Source: unknownNetwork traffic detected: HTTP traffic on port 50164 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50419
    Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50594 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50244 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50315 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50531
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50412
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50533
    Source: unknownNetwork traffic detected: HTTP traffic on port 50338 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50532
    Source: unknownNetwork traffic detected: HTTP traffic on port 50129 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50184 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50425
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50426
    Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50429
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
    Source: unknownNetwork traffic detected: HTTP traffic on port 50152 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50540
    Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50421
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50420
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50423
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50422
    Source: unknownNetwork traffic detected: HTTP traffic on port 50373 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50212 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
    Source: unknownNetwork traffic detected: HTTP traffic on port 50361 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
    Source: unknownNetwork traffic detected: HTTP traffic on port 50384 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50551
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50434
    Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50582 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50140 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50205
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50568
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50204
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50567
    Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50207
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50328
    Source: unknownNetwork traffic detected: HTTP traffic on port 50196 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50206
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50569
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50209
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50208
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
    Source: unknownNetwork traffic detected: HTTP traffic on port 50421 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
    Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50201
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50564
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50324
    Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50566
    Source: unknownNetwork traffic detected: HTTP traffic on port 50372 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50565
    Source: unknownNetwork traffic detected: HTTP traffic on port 50290 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50327 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50175
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50174
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
    Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50177
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50176
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50178
    Source: unknownNetwork traffic detected: HTTP traffic on port 50319 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50180
    Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
    Source: unknownNetwork traffic detected: HTTP traffic on port 50286 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50184
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50183
    Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50343 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50366 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50125 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50320 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50584 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50251 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50194 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50423 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50186
    Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50091 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50188
    Source: unknownNetwork traffic detected: HTTP traffic on port 50377 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50187
    Source: unknownNetwork traffic detected: HTTP traffic on port 50331 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50189
    Source: unknownNetwork traffic detected: HTTP traffic on port 50469 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50191
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50190
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50193
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
    Source: unknownNetwork traffic detected: HTTP traffic on port 50159 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50192
    Source: unknownNetwork traffic detected: HTTP traffic on port 50434 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50195
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50194
    Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50204 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50388 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50275 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50147 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50172 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50422 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50197
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50196
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
    Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50332 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50198
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
    Source: unknownNetwork traffic detected: HTTP traffic on port 50390 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
    Source: unknownNetwork traffic detected: HTTP traffic on port 50492 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50297 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
    Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50241 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50481 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
    Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
    Source: unknownNetwork traffic detected: HTTP traffic on port 50583 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50365 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50139
    Source: unknownNetwork traffic detected: HTTP traffic on port 50170 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50138
    Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
    Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50149 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50131
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50373
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50494
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50130
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50372
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50133
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50375
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50132
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
    Source: unknownNetwork traffic detected: HTTP traffic on port 50330 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50374
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50495
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50135
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50377
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50134
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50137
    Source: unknownNetwork traffic detected: HTTP traffic on port 50078 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50136
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50378
    Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50380
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50140
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50382
    Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50230 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50479 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
    Source: unknownNetwork traffic detected: HTTP traffic on port 50253 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50149
    Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
    Source: global trafficHTTP traffic detected: GET /?wptouch_switch=desktop&redirect=https%3A%2F%2Fmoneycointv.com%2Fwp-includes%2FAuth%2Fsf_rand_string_lowercase%286%29%2F%2F%2Fdan@glassvice.com HTTP/1.1Host: www.rxjapan.jpConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-includes/Auth/sf_rand_string_lowercase(6)///dan@glassvice.com HTTP/1.1Host: moneycointv.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /remittance.html?_x_tr_sl=auto&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=wapp HTTP/1.1Host: remittanceadvice--details-glitch-me.translate.googConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://moneycointv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: moneycointv.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://moneycointv.com/wp-includes/Auth/sf_rand_string_lowercase(6)///dan@glassvice.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/09/favicon-150x150.png HTTP/1.1Host: www.moneycointv.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://moneycointv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /bootstrap/4.0.0/css/bootstrap.min.css HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://remittanceadvice--details-glitch-me.translate.googsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://remittanceadvice--details-glitch-me.translate.goog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://remittanceadvice--details-glitch-me.translate.googsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://remittanceadvice--details-glitch-me.translate.goog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /bootstrap/4.0.0/js/bootstrap.min.js HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://remittanceadvice--details-glitch-me.translate.googsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://remittanceadvice--details-glitch-me.translate.goog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /bootstrap/4.1.3/js/bootstrap.min.js HTTP/1.1Host: stackpath.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://remittanceadvice--details-glitch-me.translate.goog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /translate_a/element.js?cb=gtElInit&hl=en&client=wt HTTP/1.1Host: translate.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://remittanceadvice--details-glitch-me.translate.goog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/09/favicon-150x150.png HTTP/1.1Host: www.moneycointv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /websitetranslationui?parent=https%3A%2F%2Fremittanceadvice--details-glitch-me.translate.goog&pfu=https%3A%2F%2Fremittanceadvice--details-glitch-me.translate.goog%2Fremittance.html%3F_x_tr_sl%3Dauto%26_x_tr_tl%3Den%26_x_tr_hl%3Den%26_x_tr_pto%3Dwapp&u=https%3A%2F%2Fremittanceadvice-details.glitch.me%2Fremittance.html&sl=auto&tl=en&opu=https%3A%2F%2Ftranslate.google.com%2Fwebsite%3Fsl%3Dauto%26tl%3Den%26hl%3Den%26client%3Dwebapp%26u%3Dhttps%3A%2F%2Fremittanceadvice-details.glitch.me%2Fremittance.html%26anno%3D2&client=webapp&hl=en&lang=en&uip=true HTTP/1.1Host: translate.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://remittanceadvice--details-glitch-me.translate.goog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /gen204?nca=te_li&client=wt_lib&logld=vTE_20230319 HTTP/1.1Host: translate.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://remittanceadvice--details-glitch-me.translate.goog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /gen204?sl=auto&tl=en&textlen=20&ttt=294&ttl=308&sr=1&nca=te_time&client=wt_lib&logld=vTE_20230319 HTTP/1.1Host: translate.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://remittanceadvice--details-glitch-me.translate.goog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: remittanceadvice--details-glitch-me.translate.googConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://remittanceadvice--details-glitch-me.translate.goog/remittance.html?_x_tr_sl=auto&_x_tr_tl=en&_x_tr_hl=en&_x_tr_pto=wappAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: translate.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEI0e3KAQiTocsBCPyqzAEIvLzMAQj1vMwBCOfAzAEIm8HMAQiywcwBCMTBzAEI18HMAQjZxMwBCMrGzAEIncnMAQjjy8wBSec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg
    Source: global trafficHTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.gapi.en.yHsE3XoyXLE.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo8LDClD0V3IE-5SJcudVO91TD73Qw/cb=gapi.loaded_0 HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEI0e3KAQiTocsBCPyqzAEIvLzMAQj1vMwBCOfAzAEIm8HMAQiywcwBCMTBzAEI18HMAQjZxMwBCMrGzAEIncnMAQjjy8wBSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://translate.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=IjJo3fqvFr2f8tqOVnlEtvH1qF36zIe5ll_qjOOWqS9Q-bzPJo2ap-Ped9grk4Gv-oC8B_v11ePGTYeRUB6kQzvJQ6JVLXepmUep3gMmMRPDFSc3XWLaEkUe7m-hKQx9uU3hqJRxkHQQtQ8fYHLEzrBvLtV1y4W7bcAeH5X7c94
    Source: global trafficHTTP traffic detected: GET /_/TranslateWebserverUi/bscframe HTTP/1.1Host: translate.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEI0e3KAQiTocsBCPyqzAEIvLzMAQj1vMwBCOfAzAEIm8HMAQiywcwBCMTBzAEI18HMAQjZxMwBCMrGzAEIncnMAQjjy8wBSec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://translate.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=IjJo3fqvFr2f8tqOVnlEtvH1qF36zIe5ll_qjOOWqS9Q-bzPJo2ap-Ped9grk4Gv-oC8B_v11ePGTYeRUB6kQzvJQ6JVLXepmUep3gMmMRPDFSc3XWLaEkUe7m-hKQx9uU3hqJRxkHQQtQ8fYHLEzrBvLtV1y4W7bcAeH5X7c94
    Source: global trafficHTTP traffic detected: GET /_/TranslateWebserverUi/manifest.json HTTP/1.1Host: translate.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEI0e3KAQiTocsBCPyqzAEIvLzMAQj1vMwBCOfAzAEIm8HMAQiywcwBCMTBzAEI18HMAQjZxMwBCMrGzAEIncnMAQjjy8wBSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://translate.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=IjJo3fqvFr2f8tqOVnlEtvH1qF36zIe5ll_qjOOWqS9Q-bzPJo2ap-Ped9grk4Gv-oC8B_v11ePGTYeRUB6kQzvJQ6JVLXepmUep3gMmMRPDFSc3XWLaEkUe7m-hKQx9uU3hqJRxkHQQtQ8fYHLEzrBvLtV1y4W7bcAeH5X7c94; _ga=GA1.3.984793088.1679378232; _gid=GA1.3.1979254966.1679378232
    Source: global trafficHTTP traffic detected: GET /opensearch.xml?hl=en_US HTTP/1.1Host: translate.google.comConnection: keep-aliveSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=IjJo3fqvFr2f8tqOVnlEtvH1qF36zIe5ll_qjOOWqS9Q-bzPJo2ap-Ped9grk4Gv-oC8B_v11ePGTYeRUB6kQzvJQ6JVLXepmUep3gMmMRPDFSc3XWLaEkUe7m-hKQx9uU3hqJRxkHQQtQ8fYHLEzrBvLtV1y4W7bcAeH5X7c94
    Source: global trafficHTTP traffic detected: GET /?hl=en&tab=TT HTTP/1.1Host: translate.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEI0e3KAQiTocsBCPyqzAEIvLzMAQj1vMwBCOfAzAEIm8HMAQiywcwBCMTBzAEI18HMAQjZxMwBCMrGzAEIncnMAQjjy8wBSec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=IjJo3fqvFr2f8tqOVnlEtvH1qF36zIe5ll_qjOOWqS9Q-bzPJo2ap-Ped9grk4Gv-oC8B_v11ePGTYeRUB6kQzvJQ6JVLXepmUep3gMmMRPDFSc3XWLaEkUe7m-hKQx9uU3hqJRxkHQQtQ8fYHLEzrBvLtV1y4W7bcAeH5X7c94; _ga=GA1.3.984793088.1679378232; _gid=GA1.3.1979254966.1679378232; OTZ=6951237_84_88_104280_84_446940
    Source: global trafficHTTP traffic detected: GET /_/TranslateWebserverUi/bscframe HTTP/1.1Host: translate.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEI0e3KAQiTocsBCPyqzAEIvLzMAQj1vMwBCOfAzAEIm8HMAQiywcwBCMTBzAEI18HMAQjZxMwBCMrGzAEIncnMAQjjy8wBSec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://translate.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=IjJo3fqvFr2f8tqOVnlEtvH1qF36zIe5ll_qjOOWqS9Q-bzPJo2ap-Ped9grk4Gv-oC8B_v11ePGTYeRUB6kQzvJQ6JVLXepmUep3gMmMRPDFSc3XWLaEkUe7m-hKQx9uU3hqJRxkHQQtQ8fYHLEzrBvLtV1y4W7bcAeH5X7c94; _ga=GA1.3.984793088.1679378232; _gid=GA1.3.1979254966.1679378232; OTZ=6951237_84_88_104280_84_446940
    Source: global trafficHTTP traffic detected: GET /opensearch.xml?hl=en HTTP/1.1Host: translate.google.comConnection: keep-aliveSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=IjJo3fqvFr2f8tqOVnlEtvH1qF36zIe5ll_qjOOWqS9Q-bzPJo2ap-Ped9grk4Gv-oC8B_v11ePGTYeRUB6kQzvJQ6JVLXepmUep3gMmMRPDFSc3XWLaEkUe7m-hKQx9uU3hqJRxkHQQtQ8fYHLEzrBvLtV1y4W7bcAeH5X7c94
    Source: global trafficHTTP traffic detected: GET /about/?hl=en-US HTTP/1.1Host: translate.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEI0e3KAQiTocsBCPyqzAEIvLzMAQj1vMwBCOfAzAEIm8HMAQiywcwBCMTBzAEI18HMAQjZxMwBCMrGzAEIncnMAQjjy8wBSec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=IjJo3fqvFr2f8tqOVnlEtvH1qF36zIe5ll_qjOOWqS9Q-bzPJo2ap-Ped9grk4Gv-oC8B_v11ePGTYeRUB6kQzvJQ6JVLXepmUep3gMmMRPDFSc3XWLaEkUe7m-hKQx9uU3hqJRxkHQQtQ8fYHLEzrBvLtV1y4W7bcAeH5X7c94; _ga=GA1.3.984793088.1679378232; _gid=GA1.3.1979254966.1679378232; OTZ=6951237_84_88_104280_84_446940
    Source: global trafficHTTP traffic detected: GET /about/static/compiled/index.min.css?cache=d2c5574 HTTP/1.1Host: translate.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEI0e3KAQiTocsBCPyqzAEIvLzMAQj1vMwBCOfAzAEIm8HMAQiywcwBCMTBzAEI18HMAQjZxMwBCMrGzAEIncnMAQjjy8wBSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=IjJo3fqvFr2f8tqOVnlEtvH1qF36zIe5ll_qjOOWqS9Q-bzPJo2ap-Ped9grk4Gv-oC8B_v11ePGTYeRUB6kQzvJQ6JVLXepmUep3gMmMRPDFSc3XWLaEkUe7m-hKQx9uU3hqJRxkHQQtQ8fYHLEzrBvLtV1y4W7bcAeH5X7c94; _ga=GA1.3.984793088.1679378232; _gid=GA1.3.1979254966.1679378232; OTZ=6951237_84_88_104280_84_446940
    Source: global trafficHTTP traffic detected: GET /about/static/compiled/index.min.js?cache=2b0e134 HTTP/1.1Host: translate.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEI0e3KAQiTocsBCPyqzAEIvLzMAQj1vMwBCOfAzAEIm8HMAQiywcwBCMTBzAEI18HMAQjZxMwBCMrGzAEIncnMAQjjy8wBSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=IjJo3fqvFr2f8tqOVnlEtvH1qF36zIe5ll_qjOOWqS9Q-bzPJo2ap-Ped9grk4Gv-oC8B_v11ePGTYeRUB6kQzvJQ6JVLXepmUep3gMmMRPDFSc3XWLaEkUe7m-hKQx9uU3hqJRxkHQQtQ8fYHLEzrBvLtV1y4W7bcAeH5X7c94; _ga=GA1.3.984793088.1679378232; _gid=GA1.3.1979254966.1679378232; OTZ=6951237_84_88_104280_84_446940
    Source: global trafficHTTP traffic detected: GET /about/static/img/glue-icons.svg HTTP/1.1Host: translate.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEI0e3KAQiTocsBCPyqzAEIvLzMAQj1vMwBCOfAzAEIm8HMAQiywcwBCMTBzAEI18HMAQjZxMwBCMrGzAEIncnMAQjjy8wBSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=IjJo3fqvFr2f8tqOVnlEtvH1qF36zIe5ll_qjOOWqS9Q-bzPJo2ap-Ped9grk4Gv-oC8B_v11ePGTYeRUB6kQzvJQ6JVLXepmUep3gMmMRPDFSc3XWLaEkUe7m-hKQx9uU3hqJRxkHQQtQ8fYHLEzrBvLtV1y4W7bcAeH5X7c94; _ga=GA1.3.984793088.1679378232; _gid=GA1.3.1979254966.1679378232; OTZ=6951237_84_88_104280_84_446940
    Source: global trafficHTTP traffic detected: GET /about/static/img/glue-icons.svg HTTP/1.1Host: translate.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=IjJo3fqvFr2f8tqOVnlEtvH1qF36zIe5ll_qjOOWqS9Q-bzPJo2ap-Ped9grk4Gv-oC8B_v11ePGTYeRUB6kQzvJQ6JVLXepmUep3gMmMRPDFSc3XWLaEkUe7m-hKQx9uU3hqJRxkHQQtQ8fYHLEzrBvLtV1y4W7bcAeH5X7c94; _gid=GA1.3.1979254966.1679378232; OTZ=6951237_84_88_104280_84_446940; _ga=GA1.1.984793088.1679378232; _ga_YEQ7E396JC=GS1.1.1679378254.1.0.1679378254.0.0.0
    Source: global trafficHTTP traffic detected: GET /translate/?hl=en-US HTTP/1.1Host: support.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEI0e3KAQiTocsBCPyqzAEIvLzMAQj1vMwBCOfAzAEIm8HMAQiywcwBCMTBzAEI18HMAQjZxMwBCMrGzAEIncnMAQjjy8wBSec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=IjJo3fqvFr2f8tqOVnlEtvH1qF36zIe5ll_qjOOWqS9Q-bzPJo2ap-Ped9grk4Gv-oC8B_v11ePGTYeRUB6kQzvJQ6JVLXepmUep3gMmMRPDFSc3XWLaEkUe7m-hKQx9uU3hqJRxkHQQtQ8fYHLEzrBvLtV1y4W7bcAeH5X7c94
    Source: global trafficHTTP traffic detected: GET /translate/?hl=en HTTP/1.1Host: support.google.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEI0e3KAQiTocsBCPyqzAEIvLzMAQj1vMwBCOfAzAEIm8HMAQiywcwBCMTBzAEI18HMAQjZxMwBCMrGzAEIncnMAQjjy8wBSec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=IjJo3fqvFr2f8tqOVnlEtvH1qF36zIe5ll_qjOOWqS9Q-bzPJo2ap-Ped9grk4Gv-oC8B_v11ePGTYeRUB6kQzvJQ6JVLXepmUep3gMmMRPDFSc3XWLaEkUe7m-hKQx9uU3hqJRxkHQQtQ8fYHLEzrBvLtV1y4W7bcAeH5X7c94
    Source: global trafficHTTP traffic detected: GET /generate_204 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEI0e3KAQiTocsBCPyqzAEIvLzMAQj1vMwBCOfAzAEIm8HMAQiywcwBCMTBzAEI18HMAQjZxMwBCMrGzAEIncnMAQjjy8wBSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
    Source: global trafficHTTP traffic detected: GET /widget/callout?prid=19022645&pgid=1151720448&puid=723e1a40d4cc6173&cce=1&dc=1&origin=https%3A%2F%2Fsupport.google.com&cn=callout&pid=117&spid=117&hl=en HTTP/1.1Host: ogs.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEI0e3KAQiTocsBCPyqzAEIvLzMAQj1vMwBCOfAzAEIm8HMAQiywcwBCMTBzAEI18HMAQjZxMwBCMrGzAEIncnMAQjjy8wBSec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://support.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
    Source: global trafficHTTP traffic detected: GET /images/hpp/gsa_super_g-64.gif HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEI0e3KAQiTocsBCPyqzAEIvLzMAQj1vMwBCOfAzAEIm8HMAQiywcwBCMTBzAEI18HMAQjZxMwBCMrGzAEIncnMAQjjy8wBSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ogs.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
    Source: global trafficHTTP traffic detected: GET /gen_204?use_corp=on&atyp=i&zx=1679378264549&ogsr=1&ei=1tYYZLbOFJC7nsEPmYW9qA4&ct=7&cad=i&id=19022645&loc=undefined&prid=117&ogd=co.uk&ogprm=up&ap=1&vis=1 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEI0e3KAQiTocsBCPyqzAEIvLzMAQj1vMwBCOfAzAEIm8HMAQiywcwBCMTBzAEI18HMAQjZxMwBCMrGzAEIncnMAQjjy8wBSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
    Source: global trafficHTTP traffic detected: GET /images/hpp/gsa_super_g-64.gif HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: support.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEI0e3KAQiTocsBCPyqzAEIvLzMAQj1vMwBCOfAzAEIm8HMAQiywcwBCMTBzAEI18HMAQjZxMwBCMrGzAEIncnMAQjjy8wBSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://support.google.com/translate/?hl=enAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; SUPPORT_CONTENT=638149462623262391-2100551733; _ga_H30R9PNQFN=GS1.1.1679378263.1.0.1679378263.0.0.0; _ga=GA1.3.2027229361.1679378263; _gid=GA1.3.1362183731.1679378264; _gat_gtag_UA_175894890_5=1; OGPC=1151720448-1:
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: support.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; SUPPORT_CONTENT=638149462623262391-2100551733; _ga_H30R9PNQFN=GS1.1.1679378263.1.0.1679378263.0.0.0; _ga=GA1.3.2027229361.1679378263; _gid=GA1.3.1362183731.1679378264; _gat_gtag_UA_175894890_5=1; OGPC=1151720448-1:
    Source: global trafficHTTP traffic detected: GET /about?hl=en-US HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEI0e3KAQiTocsBCPyqzAEIvLzMAQj1vMwBCOfAzAEIm8HMAQiywcwBCMTBzAEI18HMAQjZxMwBCMrGzAEIncnMAQjjy8wBSec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
    Source: global trafficHTTP traffic detected: GET /?hl=en-US HTTP/1.1Host: about.googleConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets-main/css/index.min.css?cache=9ad158b HTTP/1.1Host: about.googleConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://about.google/?hl=en-USAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets-main/css/home.min.css?cache=02dd6cc HTTP/1.1Host: about.googleConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://about.google/?hl=en-USAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /4vIWhSoCMzWHL20aDe5EGrv5EypSOWfQjoeBfA9Z32YCinijg5J0S1Sn6FN2uTgbm_A0X0khZHn3Btl2djAqyaXjXpHyADHl4mnlIbc0GRutLqLENkU=w1440-l90-sg-rj-c0xffffff HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets-main/js/polyfills.min.js?cache=8b7cf26 HTTP/1.1Host: about.googleConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.google/?hl=en-USAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /DqEqxO5Pq4lGN3zdBfDmSWfG-20am-ORpzPA-DxCsnvadS7m_PcooNUPdggBippJsORIkB5ttL61Xa-pea_bzBqQf1FvTtqwIhPslB34qDfvvb9hp3A=w1440-l90-sg-rj-c0xffffff HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /m-Ok3vfGKDPtv6u7QjPVLMFAw1rXk28qMAEujh1qRxXf4eHUZlVsV27Sqgqh7Ck98YX5OFCRc6ZjGyyaihts5C8IASljQdoGjnD8M_g5Il4W2eorQw=w1440-l90-sg-rj-c0xffffff HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets-main/js/index.min.js?cache=db41850 HTTP/1.1Host: about.googleConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.google/?hl=en-USAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets-main/img/glue-google-color-logo.svg HTTP/1.1Host: about.googleConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/?hl=en-USAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets-main/img/glue-icon-expand-more.svg HTTP/1.1Host: about.googleConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/?hl=en-USAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets-main/img/glue-google-solid-logo.svg HTTP/1.1Host: about.googleConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/?hl=en-USAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets-main/img/glue-help.svg HTTP/1.1Host: about.googleConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/?hl=en-USAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /zJJ46221TjPk5JoBgl6ZsaGsKkhMeqOzEFFyj5qi_yRaD0kwmYY-wjn-xitI7EPmO3x8WTNGlW4d_-ExdVVErSUD-d_V-urpEhbDZQeGmrCMC9JL2Q=w1440-l90-sg-rj-c0xffffff HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /sarNvJGsElTyskguj3eBs8jWOiO3GZzu0FTOotLbaVX4D9Wt17OLO7MRdFiedqYyzjL44Hl8y3WzgOmMOCarw9poy4C1m1f8Sb9jgtULLDgpyeM9dnY=w1440-l90-sg-rj-c0xffffff HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /EICyRNLJhOmFUAfdDXw9x4mQAeefUSSZyYNNVxLzCO6q7VfCIMG9faB3-q8aSqz6xtHUzgJ14Pdgpl3UoMEDU8fCVWQ-pyhxBbbM1lsBf-Wj3xX_FtxW=w1440-l90-sg-rj-c0xffffff HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /doodles/history/3/20?cb=initCarousel HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
    Source: global trafficHTTP traffic detected: GET /4vIWhSoCMzWHL20aDe5EGrv5EypSOWfQjoeBfA9Z32YCinijg5J0S1Sn6FN2uTgbm_A0X0khZHn3Btl2djAqyaXjXpHyADHl4mnlIbc0GRutLqLENkU=w1440-l90-sg-rj-c0xffffff HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /DqEqxO5Pq4lGN3zdBfDmSWfG-20am-ORpzPA-DxCsnvadS7m_PcooNUPdggBippJsORIkB5ttL61Xa-pea_bzBqQf1FvTtqwIhPslB34qDfvvb9hp3A=w1440-l90-sg-rj-c0xffffff HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /api/v2/latest/?tags=accessibility,ads,ai,alphabet,area-120,arts-and-culture,civics,company-announcements,data-centers-and-infrastructure,design,developers,digital-wellbeing,diversity-and-inclusion,doodles,education,entrepreneurs,families,google-news-initiative,googleorg,grow-with-google,health,next-billion-users,nonprofits,public-policy,research,safety-and-security,small-business,sustainability HTTP/1.1Host: www.blog.googleConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://about.googleSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /m-Ok3vfGKDPtv6u7QjPVLMFAw1rXk28qMAEujh1qRxXf4eHUZlVsV27Sqgqh7Ck98YX5OFCRc6ZjGyyaihts5C8IASljQdoGjnD8M_g5Il4W2eorQw=w1440-l90-sg-rj-c0xffffff HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets-main/img/glue-google-color-logo.svg HTTP/1.1Host: about.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets-main/img/glue-icon-expand-more.svg HTTP/1.1Host: about.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /zJJ46221TjPk5JoBgl6ZsaGsKkhMeqOzEFFyj5qi_yRaD0kwmYY-wjn-xitI7EPmO3x8WTNGlW4d_-ExdVVErSUD-d_V-urpEhbDZQeGmrCMC9JL2Q=w1440-l90-sg-rj-c0xffffff HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets-main/img/glue-google-solid-logo.svg HTTP/1.1Host: about.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /sarNvJGsElTyskguj3eBs8jWOiO3GZzu0FTOotLbaVX4D9Wt17OLO7MRdFiedqYyzjL44Hl8y3WzgOmMOCarw9poy4C1m1f8Sb9jgtULLDgpyeM9dnY=w1440-l90-sg-rj-c0xffffff HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /EICyRNLJhOmFUAfdDXw9x4mQAeefUSSZyYNNVxLzCO6q7VfCIMG9faB3-q8aSqz6xtHUzgJ14Pdgpl3UoMEDU8fCVWQ-pyhxBbbM1lsBf-Wj3xX_FtxW=w1440-l90-sg-rj-c0xffffff HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /api/v2/latest/?show_hero=true&tags=android,android-tv,calendar,chrome,chromebooks,chromecast,classroom,docs,drive,forms,gmail,google-ads,google-assistant,google-cloud,google-duo,google-earth,google-fi,google-fit,google-one,google-pay,google-play,google-shopping,google-voice,google-wifi,meet,keep,maps,messages,news,photos,pixel,pixelbook,search,sheets,sites,slides,stadia,translate,wear-os-by-google,youtube HTTP/1.1Host: www.blog.googleConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://about.googleSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets-main/img/glue-help.svg HTTP/1.1Host: about.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /-tJ0exa-sFRDGwxCfFtT3kaKnhcmHAvtjqHDP41VZhmjMHrNxR7jTkuXxHlonYHF-0oB9I62PsCqlLDA2P8bGcuVdx2yoV5n02Luyqj5E_Sn1kPHeg=w1440-l90-sg-rj-c0xffffff HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /LOrhe71Tt-bTc3xdZDG8fwvwhs8qF0ygHRj9DjbcQpP6WWkHFwd8Kca9FbMjZ_y8GVAVlmDhEYlkQxQCVnvCstsYzS_ahoD4SPjUYQo8T3aO3ifLzi8=w1440-l90-sg-rj-c0xffffff HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /XH1nTzt31w0D2Mh0RIwO57SRWR9xEGnCj9PIt7H6OIWfZJNhuCQTrBJWbzzcr5x1NrYFu2Tshk-YURNywcKeUbL7Syamsfqb1ZAh9MTTnQVKJavTNHIy=w1440-l90-sg-rj-c0xffffff HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets-main/img/glue-icons.svg HTTP/1.1Host: about.googleConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://about.google/?hl=en-USAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2023/tunisia-national-day-2023-6753651837109852-2xa.gif HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2023/sapardi-djoko-damonos-83rd-birthday-6753651837110031-2xa.gif HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2022/nowruz-2022-6753651837109194.2-2x.png HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2022/tunisia-national-day-2022-6753651837109600-2xa.gif HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2021/tunisia-national-day-2021-6753651837108892-2xa.gif HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2021/spring-2021-northern-hemisphere-6753651837108891-2xa.gif HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
    Source: global trafficHTTP traffic detected: GET /jcu0uhAhK_fAiuPSrVmgIQxcwSxkTkHtGP4XRFhnh497_XGtN_KEA_0eCFdxXHxkMfWUk9uXhMkQBd_GImeJd7Tna6dRuRTTYpFCPSpzJ9Lhpp0egzQ=w1440-l90-sg-rj-c0xffffff HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /hyqlKj6FYj8yAzPaJZB7cfknhp-7J4SY9rv3NRrQi7ox0HJiZKzUyqKGg6x7xXGmAO_ALYY2Ud--hoKC0sKY51sDCTu6yOMz-3TkpmQ=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /4OMr0tkN-puVthzh9N6e028DIaYljPtm3HD-WZXJ7i1PijG206V92KtvEIUytIinK9qAhGQPWxlt80Sx8mtoT_XrLrfBwJPlQVRn7Vxnv7hGFPJ8wZ1t=w1440-l90-sg-rj-c0xffffff HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2021/fall-2021-southern-hemisphere-6753651837108888-2xa.gif HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
    Source: global trafficHTTP traffic detected: GET /WsTh371vqLlKjqDM-BIB6lrZvkq6LeGcGgZA-Gdh57kK2G8Tt9EY3gFCQ5SRm-Wl9HrdAE83S-LH2uLsl4c1tEmqccdISKm7DzG4VOihfg=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /jptdNkprZQo-Qp7UYK4_eMxLzzXWgTIJsIKCVg2Um9jDxtiu0FAPqLkTXl5ZQvgfHNaZliSPsrrtY6tXAB7tb-gwsF9-vs_natxpaLNVCw=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2021/nowruz-2021-6753651837108889-2x.png HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
    Source: global trafficHTTP traffic detected: GET /MUNO7NmgAs09RF0_Q4omjTtH7Fv6N6CpsLWNeZUIekGIwpadAooelENCI4enC02_j7yRtxhs5sUZaoGJ67dmrYie4nGDHHHQYF1poqHqNQ=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2021/david-warrens-95th-birthday-6753651837108320-2x.jpg HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2020/tunisia-national-day-2020-6753651837108322-2xa.gif HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2020/recognizing-ignaz-semmelweis-and-handwashing-6753651837108746.2-2xa.gif HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
    Source: global trafficHTTP traffic detected: GET /Bo4-9K6wiEyWZr1x4IfvOeB_NFv8MGC8kqmS--hCUaR0B0puSgikWbDppKEeYSd2bxdhPT9wfcSPdX35aIjShic_UaI8AnK9kUrE1ZVWlg=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2019/netherlands-elections-2019-5158774833676288-2x.png HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
    Source: global trafficHTTP traffic detected: GET /2qXSisrJyDKIya5ouYiCtVAEdZdM2HfTjduDaAVsk-v_SeZtoIZnu79Ol1xz14NfzU2xqV0PIX13I_sx5GQ4gdGyIsKhsgMazdk-2tQ=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /effFMzq4XvfrZPK0E_tvDivy7b-Kd2-Cmd8TvA-maCZK35whczbTdegzCTQBeA46bhHMIy0Eujntwy2v9vqSBDu-_nT-8eZJerDmkwpV=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /hXMSnnnK17inbOjeyLqFBx3HrKFKdAJlO0cuhNdwe3Yz0O4axkn9ULNFcaEi_zbL_oKUs3VvZM6sAVUB_-gwzDrLwN-ahxnefG0IYhA=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /olVhV9gmfm07h0ru15ZgIm_kj58lRl3-RqqhYS1pqIEmSscfm8zYw5jxXWF9D4VSXBvVj5SBgeq_ohAvAl5d7UvUYMBvynL_3s50N_4mKg=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2019/nowruz-2019-6284808622702592-2x.jpg HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2019/gamila-el-alailys-112th-birthday-6036329396699136-2x.png HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
    Source: global trafficHTTP traffic detected: GET /bT4TRpcZTcPqGbDgGXBdUty2CyQ_sJtQ4s-64-SRkkZw3fObWd8EpEyxljydj79TDBZZD3Q_lHXDkxbdQWx443udWcpnpzexSkSxGD42GA=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2019/tunisia-national-day-2019-5078217890201600.2-2xa.gif HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2019/spring-equinox-2019-northern-hemisphere-5139135894388736-2x.png HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
    Source: global trafficHTTP traffic detected: GET /gG7E-il42mOcA4BFm8CCSre-bGncM7LG4CEC6qvhoFog6buhLTlixRBjgofIsPFO-hFkn1eDmmP6qlWpNHeO9qv5dVmqbjF6Up6oLV_I=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /yUfZC3C2Zy7jpvG0VIa0JY6deVELiJXaXOPx18ZYtHvHJDBKOhGLc9S0e2bXc3t8OdDyMbr6at7dqFWUzUspazqgpKlmdO3_YQHGmqPT=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2019/fall-equinox-2019-southern-hemisphere-5334567442448384-2x.png HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
    Source: global trafficHTTP traffic detected: GET /S2YXjtSfM-nTFgL7NVN1Tq5pWVcOPb0tjeG_BzjraNGRtkr-HFaSBG4OpePt7naldeQvWoExSs2K-JmFB5ttVh-fiS-KPuRf40fojUof=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2018/spring-equinox-2018-5263345362927616-2xa.gif HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2018/tunisia-national-day-6461049875202048.4-2xa.gif HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
    Source: global trafficHTTP traffic detected: GET /FhIwYfdhqW6ygU9DnZnr2VCxVaIU6sivlBaa91wIuTB7cox40KZfT2EnyKjdCyute5w1ewVzc3N3G3DWFVngy0kFy2YC9JU7WlwUFmtj=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /R3qBk5xW_52Z6Rit39SW--TTlXpogLb7RCor5-tdRx7X6ykqM_0Lh0Rji5M6Oz1FLG8Paqh4aRabiP3JrlFPGal5R1P8MGlohZ0-753zbQ=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /e7gO_KgBDTqqeWioKwa3ZWaK155IbBsnaB0n89ZTR4RBmvRPnOhBXOKOi_nBeT3OvcVxRXHcoFTY6g2i_ONX3uvB2SjFIM80LewujfCV=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /3l4wROvUwcnbW_GsR0BdH1f--Wd9SIagmwpo9_C-5xUynH6zITpBwx_acG3e0TUNpmfEOsRneH-q-E3CmnVfjxKlnN3JdeI2rCQT4JI=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2018/fall-equinox-2018-6545460612300800.2-2xa.gif HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2018/usmar-ismails-97th-birthday-6322954328604672-2x.png HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2017/first-day-of-spring-2017-northern-hemisphere-5171021979058176-2xa.gif HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2017/first-day-of-fall-2017-southern-hemisphere-5673416651702272-hp2x.gif HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2016/icc-sri-lanka-v-west-indies-4888550698909696-hp2x.jpg HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2016/tunisia-national-day-2016-5102192186884096-hp2x.jpg HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2016/first-day-of-fall-2016-southern-hemisphere-5703954739494912-hp2x.gif HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2016/first-day-of-spring-2016-northern-hemisphere-5727786629070848-hp2x.gif HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2015/cricket-world-cup-2015-quarterfinals-3-australia-vs-pakistan-5655610641088512-hp.jpg HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2014/tunisia-independance-day-5364643732127744-hp2x.jpg HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2014/first-day-of-spring-2014-5086324449083392-hp2x.jpg HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2014/first-day-of-fall-2014-6370654056087552-hp2x.jpg HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
    Source: global trafficHTTP traffic detected: GET /logos/2011/holi11-hp.jpg HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: about.googleConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/?hl=en-USAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2074760332.1679378274; _gat_UA-69658807-1=1; _gat_UA-69658807-2=1; _ga_YGRLMNPG7B=GS1.1.1679378274.1.0.1679378274.0.0.0; _ga=GA1.2.2144369805.1679378274
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2022/nowruz-2022-6753651837109194.2-2x.png HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
    Source: global trafficHTTP traffic detected: GET /assets-main/img/glue-icons.svg HTTP/1.1Host: about.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2074760332.1679378274; _gat_UA-69658807-1=1; _gat_UA-69658807-2=1; _ga_YGRLMNPG7B=GS1.1.1679378274.1.0.1679378274.0.0.0; _ga=GA1.2.2144369805.1679378274
    Source: global trafficHTTP traffic detected: GET /-tJ0exa-sFRDGwxCfFtT3kaKnhcmHAvtjqHDP41VZhmjMHrNxR7jTkuXxHlonYHF-0oB9I62PsCqlLDA2P8bGcuVdx2yoV5n02Luyqj5E_Sn1kPHeg=w1440-l90-sg-rj-c0xffffff HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2021/tunisia-national-day-2021-6753651837108892-2xa.gif HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2023/tunisia-national-day-2023-6753651837109852-2xa.gif HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
    Source: global trafficHTTP traffic detected: GET /LOrhe71Tt-bTc3xdZDG8fwvwhs8qF0ygHRj9DjbcQpP6WWkHFwd8Kca9FbMjZ_y8GVAVlmDhEYlkQxQCVnvCstsYzS_ahoD4SPjUYQo8T3aO3ifLzi8=w1440-l90-sg-rj-c0xffffff HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /XH1nTzt31w0D2Mh0RIwO57SRWR9xEGnCj9PIt7H6OIWfZJNhuCQTrBJWbzzcr5x1NrYFu2Tshk-YURNywcKeUbL7Syamsfqb1ZAh9MTTnQVKJavTNHIy=w1440-l90-sg-rj-c0xffffff HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /jptdNkprZQo-Qp7UYK4_eMxLzzXWgTIJsIKCVg2Um9jDxtiu0FAPqLkTXl5ZQvgfHNaZliSPsrrtY6tXAB7tb-gwsF9-vs_natxpaLNVCw=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /jcu0uhAhK_fAiuPSrVmgIQxcwSxkTkHtGP4XRFhnh497_XGtN_KEA_0eCFdxXHxkMfWUk9uXhMkQBd_GImeJd7Tna6dRuRTTYpFCPSpzJ9Lhpp0egzQ=w1440-l90-sg-rj-c0xffffff HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /4OMr0tkN-puVthzh9N6e028DIaYljPtm3HD-WZXJ7i1PijG206V92KtvEIUytIinK9qAhGQPWxlt80Sx8mtoT_XrLrfBwJPlQVRn7Vxnv7hGFPJ8wZ1t=w1440-l90-sg-rj-c0xffffff HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2022/tunisia-national-day-2022-6753651837109600-2xa.gif HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
    Source: global trafficHTTP traffic detected: GET /MUNO7NmgAs09RF0_Q4omjTtH7Fv6N6CpsLWNeZUIekGIwpadAooelENCI4enC02_j7yRtxhs5sUZaoGJ67dmrYie4nGDHHHQYF1poqHqNQ=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /WsTh371vqLlKjqDM-BIB6lrZvkq6LeGcGgZA-Gdh57kK2G8Tt9EY3gFCQ5SRm-Wl9HrdAE83S-LH2uLsl4c1tEmqccdISKm7DzG4VOihfg=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2021/nowruz-2021-6753651837108889-2x.png HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2021/spring-2021-northern-hemisphere-6753651837108891-2xa.gif HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2021/david-warrens-95th-birthday-6753651837108320-2x.jpg HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: about.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2074760332.1679378274; _gat_UA-69658807-1=1; _gat_UA-69658807-2=1; _ga_YGRLMNPG7B=GS1.1.1679378274.1.0.1679378274.0.0.0; _ga=GA1.2.2144369805.1679378274
    Source: global trafficHTTP traffic detected: GET /hyqlKj6FYj8yAzPaJZB7cfknhp-7J4SY9rv3NRrQi7ox0HJiZKzUyqKGg6x7xXGmAO_ALYY2Ud--hoKC0sKY51sDCTu6yOMz-3TkpmQ=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2020/tunisia-national-day-2020-6753651837108322-2xa.gif HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2023/sapardi-djoko-damonos-83rd-birthday-6753651837110031-2xa.gif HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
    Source: global trafficHTTP traffic detected: GET /Bo4-9K6wiEyWZr1x4IfvOeB_NFv8MGC8kqmS--hCUaR0B0puSgikWbDppKEeYSd2bxdhPT9wfcSPdX35aIjShic_UaI8AnK9kUrE1ZVWlg=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /2qXSisrJyDKIya5ouYiCtVAEdZdM2HfTjduDaAVsk-v_SeZtoIZnu79Ol1xz14NfzU2xqV0PIX13I_sx5GQ4gdGyIsKhsgMazdk-2tQ=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2021/fall-2021-southern-hemisphere-6753651837108888-2xa.gif HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2020/recognizing-ignaz-semmelweis-and-handwashing-6753651837108746.2-2xa.gif HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2019/netherlands-elections-2019-5158774833676288-2x.png HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2019/nowruz-2019-6284808622702592-2x.jpg HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
    Source: global trafficHTTP traffic detected: GET /effFMzq4XvfrZPK0E_tvDivy7b-Kd2-Cmd8TvA-maCZK35whczbTdegzCTQBeA46bhHMIy0Eujntwy2v9vqSBDu-_nT-8eZJerDmkwpV=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /hXMSnnnK17inbOjeyLqFBx3HrKFKdAJlO0cuhNdwe3Yz0O4axkn9ULNFcaEi_zbL_oKUs3VvZM6sAVUB_-gwzDrLwN-ahxnefG0IYhA=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /olVhV9gmfm07h0ru15ZgIm_kj58lRl3-RqqhYS1pqIEmSscfm8zYw5jxXWF9D4VSXBvVj5SBgeq_ohAvAl5d7UvUYMBvynL_3s50N_4mKg=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2019/gamila-el-alailys-112th-birthday-6036329396699136-2x.png HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
    Source: global trafficHTTP traffic detected: GET /bT4TRpcZTcPqGbDgGXBdUty2CyQ_sJtQ4s-64-SRkkZw3fObWd8EpEyxljydj79TDBZZD3Q_lHXDkxbdQWx443udWcpnpzexSkSxGD42GA=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2019/tunisia-national-day-2019-5078217890201600.2-2xa.gif HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2019/spring-equinox-2019-northern-hemisphere-5139135894388736-2x.png HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2019/fall-equinox-2019-southern-hemisphere-5334567442448384-2x.png HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
    Source: global trafficHTTP traffic detected: GET /gG7E-il42mOcA4BFm8CCSre-bGncM7LG4CEC6qvhoFog6buhLTlixRBjgofIsPFO-hFkn1eDmmP6qlWpNHeO9qv5dVmqbjF6Up6oLV_I=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /yUfZC3C2Zy7jpvG0VIa0JY6deVELiJXaXOPx18ZYtHvHJDBKOhGLc9S0e2bXc3t8OdDyMbr6at7dqFWUzUspazqgpKlmdO3_YQHGmqPT=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /S2YXjtSfM-nTFgL7NVN1Tq5pWVcOPb0tjeG_BzjraNGRtkr-HFaSBG4OpePt7naldeQvWoExSs2K-JmFB5ttVh-fiS-KPuRf40fojUof=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /FhIwYfdhqW6ygU9DnZnr2VCxVaIU6sivlBaa91wIuTB7cox40KZfT2EnyKjdCyute5w1ewVzc3N3G3DWFVngy0kFy2YC9JU7WlwUFmtj=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /R3qBk5xW_52Z6Rit39SW--TTlXpogLb7RCor5-tdRx7X6ykqM_0Lh0Rji5M6Oz1FLG8Paqh4aRabiP3JrlFPGal5R1P8MGlohZ0-753zbQ=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2018/spring-equinox-2018-5263345362927616-2xa.gif HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2018/tunisia-national-day-6461049875202048.4-2xa.gif HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
    Source: global trafficHTTP traffic detected: GET /e7gO_KgBDTqqeWioKwa3ZWaK155IbBsnaB0n89ZTR4RBmvRPnOhBXOKOi_nBeT3OvcVxRXHcoFTY6g2i_ONX3uvB2SjFIM80LewujfCV=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2018/fall-equinox-2018-6545460612300800.2-2xa.gif HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2018/usmar-ismails-97th-birthday-6322954328604672-2x.png HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2016/icc-sri-lanka-v-west-indies-4888550698909696-hp2x.jpg HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2017/first-day-of-spring-2017-northern-hemisphere-5171021979058176-2xa.gif HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
    Source: global trafficHTTP traffic detected: GET /3l4wROvUwcnbW_GsR0BdH1f--Wd9SIagmwpo9_C-5xUynH6zITpBwx_acG3e0TUNpmfEOsRneH-q-E3CmnVfjxKlnN3JdeI2rCQT4JI=s660 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2016/tunisia-national-day-2016-5102192186884096-hp2x.jpg HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2017/first-day-of-fall-2017-southern-hemisphere-5673416651702272-hp2x.gif HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2015/cricket-world-cup-2015-quarterfinals-3-australia-vs-pakistan-5655610641088512-hp.jpg HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2016/first-day-of-spring-2016-northern-hemisphere-5727786629070848-hp2x.gif HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2014/tunisia-independance-day-5364643732127744-hp2x.jpg HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2016/first-day-of-fall-2016-southern-hemisphere-5703954739494912-hp2x.gif HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2014/first-day-of-spring-2014-5086324449083392-hp2x.jpg HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
    Source: global trafficHTTP traffic detected: GET /logos/doodles/2014/first-day-of-fall-2014-6370654056087552-hp2x.jpg HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
    Source: global trafficHTTP traffic detected: GET /logos/2011/holi11-hp.jpg HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4; OGPC=1151720448-1:
    Source: global trafficHTTP traffic detected: GET /stories/year-in-search/ HTTP/1.1Host: about.googleConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://about.google/?hl=en-USAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2074760332.1679378274; _gat_UA-69658807-1=1; _gat_UA-69658807-2=1; _ga=GA1.2.2144369805.1679378274; _ga_YGRLMNPG7B=GS1.1.1679378274.1.0.1679378284.0.0.0
    Source: global trafficHTTP traffic detected: GET /assets-stories-2021/css/index.min.css?cache=9e0af63 HTTP/1.1Host: about.googleConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://about.google/stories/year-in-search/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2074760332.1679378274; _gat_UA-69658807-1=1; _gat_UA-69658807-2=1; _ga=GA1.2.2144369805.1679378274; _ga_YGRLMNPG7B=GS1.1.1679378274.1.0.1679378284.0.0.0
    Source: global trafficHTTP traffic detected: GET /assets-stories-2021/css/year-in-search.min.css?cache=fc7fdb8 HTTP/1.1Host: about.googleConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://about.google/stories/year-in-search/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2074760332.1679378274; _gat_UA-69658807-1=1; _gat_UA-69658807-2=1; _ga=GA1.2.2144369805.1679378274; _ga_YGRLMNPG7B=GS1.1.1679378274.1.0.1679378284.0.0.0
    Source: global trafficHTTP traffic detected: GET /assets-stories-2021/js/polyfills.min.js?cache=8b7cf26 HTTP/1.1Host: about.googleConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.google/stories/year-in-search/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2074760332.1679378274; _gat_UA-69658807-1=1; _gat_UA-69658807-2=1; _ga=GA1.2.2144369805.1679378274; _ga_YGRLMNPG7B=GS1.1.1679378274.1.0.1679378284.0.0.0
    Source: global trafficHTTP traffic detected: GET /assets-stories-2021/img/glue-icons.svg HTTP/1.1Host: about.googleConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://about.google/stories/year-in-search/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2074760332.1679378274; _gat_UA-69658807-1=1; _gat_UA-69658807-2=1; _ga=GA1.2.2144369805.1679378274; _ga_YGRLMNPG7B=GS1.1.1679378274.1.0.1679378284.0.0.0
    Source: global trafficHTTP traffic detected: GET /KR_tQgFYSc-6pG6sf0J8cb59cuL0GF_z76spHvHO-HAPqX8Fo_CNhJ3FfBIMJ0MLqmMERINkaPYQLUV-D4y3MtNNQcjaldjUU9KJtcprio0VKAmgeko HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets-stories-2021/js/index.min.js?cache=e360a66 HTTP/1.1Host: about.googleConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.google/stories/year-in-search/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2074760332.1679378274; _gat_UA-69658807-1=1; _gat_UA-69658807-2=1; _ga=GA1.2.2144369805.1679378274; _ga_YGRLMNPG7B=GS1.1.1679378274.1.0.1679378284.0.0.0
    Source: global trafficHTTP traffic detected: GET /assets-stories-2021/img/glue-google-color-logo.svg HTTP/1.1Host: about.googleConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/stories/year-in-search/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2074760332.1679378274; _gat_UA-69658807-1=1; _gat_UA-69658807-2=1; _ga=GA1.2.2144369805.1679378274; _ga_YGRLMNPG7B=GS1.1.1679378274.1.0.1679378284.0.0.0
    Source: global trafficHTTP traffic detected: GET /QEMbwo7Ti8RLlXgjwI3XmLofgQarTUsJhdlzW3qmjsweqEBVZQybyhODbfGRBJKkpnbEkzZUxCMBcqATjh5XFT6SsxA46apOCAbnRUWmitINMI_VT5w?=w1440=w1440-l90-sg-rj-c0xffffff HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets-stories-2021/img/glue-icon-expand-more.svg HTTP/1.1Host: about.googleConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/stories/year-in-search/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2074760332.1679378274; _gat_UA-69658807-1=1; _gat_UA-69658807-2=1; _ga=GA1.2.2144369805.1679378274; _ga_YGRLMNPG7B=GS1.1.1679378274.1.0.1679378284.0.0.0
    Source: global trafficHTTP traffic detected: GET /assets-stories-2021/img/glue-google-solid-logo.svg HTTP/1.1Host: about.googleConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/stories/year-in-search/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2074760332.1679378274; _gat_UA-69658807-1=1; _gat_UA-69658807-2=1; _ga=GA1.2.2144369805.1679378274; _ga_YGRLMNPG7B=GS1.1.1679378274.1.0.1679378284.0.0.0
    Source: global trafficHTTP traffic detected: GET /W02GUnHtaJPHRSBIq-gNVwuGPX9s4KcNRuen0qIqjAhxQgTZPoA5l3bs_K-dOeEhDWsLHHzANblqcGHaKRU-58O_0VGUJuRld3LCDpHDb4atFHUnIOz9 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ns1RQ15FvvYxdGQzVgZfBQLSVnr2dO10vjsXSMb6ob9Y8YnH_NwT86CExwRLcJ_pgu-yapMF-ijuKF3eZd51wxCF8feR0U8yU7Zpj9P8nuKgU6HLt7k?=w1440 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets-stories-2021/img/glue-help.svg HTTP/1.1Host: about.googleConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/stories/year-in-search/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2074760332.1679378274; _gat_UA-69658807-1=1; _gat_UA-69658807-2=1; _ga=GA1.2.2144369805.1679378274; _ga_YGRLMNPG7B=GS1.1.1679378274.1.0.1679378284.0.0.0
    Source: global trafficHTTP traffic detected: GET /cdV5k2CEOt0uTjlBHAvabhD5qdKLXLKLAHXaT59mzVC-6Nz3asgWUkFuqlrTilXv4nvWSo0HMurxuGOILE22pGMRt7Nl36R0D_GZOKL-qlOs0LNyug?=w1440 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /knzdaC9H3UsDyJYIxRR90Ngh5TdE57GkEDMlgpbT7fO_u8Dmh3l3VmWAzxyxtOBM8x3Lw_lxvIO5Ph27fDNB1L9p-EWaog2Ji6b2lw HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /iHqzYEhiw5A9ZGZIu3rGSAQPgXPHm_Hs6Svm6nEgURlbUDdNE-1gOmOW81l6kRMf1pziEJWK41YXQVVxQOZl3OF0Oy-a_nYl7NFKyzpep_RjmcBlh54?=w1440 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /iERG8EH9e9XNAoJGd1L4YhzMT0pLQmWs9wFRF2HU1-AOX7fgqQaVhKPr9SYCgWHFKw6nbLbToncl4pLOYqKuSDuVFsOBD8SebDFlTUGudVnQ_04QG6M HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wCGOhL6icJWSXcsnHRdh9OYFq7sksI8mbSz9Dy2dWn4QBEt_46Recz7sZTjLZOfZ4oOOwQj0WZEW2GjUKChL3CpGQcAIt0L2PqQVwNdsJeTtNeyf9b0?=w1440 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /TYyhtgs6po_zT3exdwvm3xqA-J_-scIhbNvmNQHFNs87MSWcwWtaoQYJdvcuI8VF967PFWWGsKVcevUYTygdwHcdvxLVprxS5wEf-58iDfNjLH9UiSlF HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /tD_w389S4CFuR3LEnia0XnPrkuW6fWmQ2PBUrWJdmmAr8VNpsiVssfVzWTcZ6tRdKiThCpGubjas3ibI58FTlcUGnD8m_X7L9jgNeo07i12huWjZkqK1 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /tXssN0AcrlblKe6BUWhLJqgTDHdLLVy7OYiagJrHQJONSwFZFDHeAd-BCUQ5G449--R80fEJtGX1Ucz6p3ce6U_3FGCfkkKO4Xxi0ihF21fVarvUV4E HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /DadS_3zeQeDcl8UL1JN5Fde-_q5NFV2n6-0So7Ylpd00U0i3zhPXRGJJv98HlfKif4nPzY73AoYQWeuX55cYuZ0Puc45APIrNEYbdmsYLJhpI0sBXLk HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /iframe_api HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /l7tWDOsi7vv4CzF9xthvpZ14buBNB2c0gFrQXm2_OehYVnKqtdVTGg3mHM--_LCDXEhNHMoz336hier2hdWEx7AyW7lonhg7WSTRmfkonmDBtFXsiLs HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dd86GfBmU80zX_gBKX8vD3jcolry9sjlvguaakt0t7oc8jZtX3XUUyDMyDSvIhEIobxWhNnjm1DsTU5E6q3I_WoKgfOYLhDzTMF8dm59Kpg0gLhxn8M HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /1lqAjjXuM384j0EfDi9U8Y1AfDe6nru7uxUwfMH-vyeD2aQLqvhxh8FuWbqfb-zhjhuSyljoATt1NjEGmRCbjbFE6XA1Fdb_oHWJNgGMxwFp_Dha8Eo HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /5ZZkQavSKPzPcj4vg-8DqCs2qofs9BZIzfFtSeY8NlqF4d0bWophZMqW4SSg-MKquK6C5VBTC9dXE1YS5PkUXjlIY9GLFaiLBO3_ywWzKiEqGn_cgQMT HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /stOglKI-L-Qw2zjHiiBtJk-yD5dWHmciNUALJQaoDW3z2hYAuVAIPlkd_vOOf5CmAxq4YKb6K1J-Hpek77sA9Riju8yhwu1TFn3SwcIPJxiQdStnYgg HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /s/player/59acb1f3/www-widgetapi.vflset/www-widgetapi.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
    Source: global trafficHTTP traffic detected: GET /embed/4WXs3sKu41I?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=1 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
    Source: global trafficHTTP traffic detected: GET /embed/EqboAI-Vk-U?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=3 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
    Source: global trafficHTTP traffic detected: GET /embed/ZRCdORJiUgU?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=7 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
    Source: global trafficHTTP traffic detected: GET /embed/rokGy0huYEA?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=5 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
    Source: global trafficHTTP traffic detected: GET /embed/6aFdEhEZQjE?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=9 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
    Source: global trafficHTTP traffic detected: GET /embed/vI4LHl4yFuo?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=11 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
    Source: global trafficHTTP traffic detected: GET /embed/KIViy7L_lo8?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=13 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
    Source: global trafficHTTP traffic detected: GET /embed/q7o7R5BgWDY?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=15 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
    Source: global trafficHTTP traffic detected: GET /embed/DVwHCGAr_OE?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=17 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
    Source: global trafficHTTP traffic detected: GET /embed/Lv-sY_z8MNs?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=19 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
    Source: global trafficHTTP traffic detected: GET /embed/xY_MUB8adEQ?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=21 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
    Source: global trafficHTTP traffic detected: GET /embed/SAIEamakLoY?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=23 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
    Source: global trafficHTTP traffic detected: GET /embed/F0QXB5pw2qE?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=25 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://about.google/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
    Source: global trafficHTTP traffic detected: GET /s/player/59acb1f3/www-player.css HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.youtube.com/embed/4WXs3sKu41I?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
    Source: global trafficHTTP traffic detected: GET /s/player/59acb1f3/www-embed-player.vflset/www-embed-player.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/4WXs3sKu41I?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
    Source: global trafficHTTP traffic detected: GET /s/player/59acb1f3/player_ias.vflset/en_US/base.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/4WXs3sKu41I?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
    Source: global trafficHTTP traffic detected: GET /s/player/59acb1f3/fetch-polyfill.vflset/fetch-polyfill.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/4WXs3sKu41I?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
    Source: global trafficHTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkzjscYZ52NAY8n0cT95jijV6W0yuM6NwF8WWQoBrDcA-yxPPCjwWHtVTdU
    Source: global trafficHTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkzjscYZ52NAY8n0cT95jijV6W0yuM6NwF8WWQoBrDcA-yxPPCjwWHtVTdU
    Source: global trafficHTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkzjscYZ52NAY8n0cT95jijV6W0yuM6NwF8WWQoBrDcA-yxPPCjwWHtVTdU
    Source: global trafficHTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkzjscYZ52NAY8n0cT95jijV6W0yuM6NwF8WWQoBrDcA-yxPPCjwWHtVTdUIf-Modified-Since: Thu, 12 Dec 2013 23:40:16 GMT
    Source: global trafficHTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkzjscYZ52NAY8n0cT95jijV6W0yuM6NwF8WWQoBrDcA-yxPPCjwWHtVTdUIf-Modified-Since: Thu, 12 Dec 2013 23:40:16 GMT
    Source: global trafficHTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkzjscYZ52NAY8n0cT95jijV6W0yuM6NwF8WWQoBrDcA-yxPPCjwWHtVTdU
    Source: global trafficHTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkzjscYZ52NAY8n0cT95jijV6W0yuM6NwF8WWQoBrDcA-yxPPCjwWHtVTdU
    Source: global trafficHTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkzjscYZ52NAY8n0cT95jijV6W0yuM6NwF8WWQoBrDcA-yxPPCjwWHtVTdUIf-Modified-Since: Thu, 12 Dec 2013 23:40:16 GMT
    Source: global trafficHTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUloSSx62RoT13bCq798eIaZMtUoDNVc6WGwjISOIqwkmycF5maf5SrFCEuXIf-Modified-Since: Thu, 12 Dec 2013 23:40:16 GMT
    Source: global trafficHTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnfpPATwHt9Dtl02kqVHBT7V4SCZvGiWZXyF_uXtHxOtR-GM4bZhlBrqd6U
    Source: global trafficHTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUloSSx62RoT13bCq798eIaZMtUoDNVc6WGwjISOIqwkmycF5maf5SrFCEuXIf-Modified-Since: Thu, 12 Dec 2013 23:40:16 GMT
    Source: global trafficHTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUloSSx62RoT13bCq798eIaZMtUoDNVc6WGwjISOIqwkmycF5maf5SrFCEuX
    Source: global trafficHTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmawQQLwrt3ogophM7MPx_ZcgbVQRZq2tRl074vQC_MrdXP8RVRwoVSKJiEIf-Modified-Since: Thu, 12 Dec 2013 23:40:16 GMT
    Source: global trafficHTTP traffic detected: GET /s/player/59acb1f3/player_ias.vflset/en_US/remote.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/4WXs3sKu41I?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
    Source: global trafficHTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmawQQLwrt3ogophM7MPx_ZcgbVQRZq2tRl074vQC_MrdXP8RVRwoVSKJiE
    Source: global trafficHTTP traffic detected: GET /js/th/GCBvWy_yb866hkOUIGxUHdK41VpQSXIVky7cQUZngWQ.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=n-CJFiNWazk4y61JdZjHtSyPElN0_FX0e-b6OCaitI74PQnDIKjmqWE0MwN6Ybp_wL7GI7eptWR8c0-ndvaDqzkL637ynOoxs6UtyXSzHzdnVLbodceIYDMy9RW2fmAkVoebaoDTq3beLqcBO9QHpCpznj7JxZjInqY_hWE56k4
    Source: global trafficHTTP traffic detected: GET /s/player/59acb1f3/player_ias.vflset/en_US/embed.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/embed/4WXs3sKu41I?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
    Source: global trafficHTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmawQQLwrt3ogophM7MPx_ZcgbVQRZq2tRl074vQC_MrdXP8RVRwoVSKJiEIf-Modified-Since: Thu, 12 Dec 2013 23:40:16 GMT
    Source: global trafficHTTP traffic detected: GET /vi_webp/4WXs3sKu41I/maxresdefault.webp HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ytc/AL5GRJUNolsa3j03QZxx3egj_yEP6gNK4lzbFRCUgdoi6SM=s68-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkww_S5vpMMCpNhmLipxqs3XWPuKwbUAzkYaYZSDbCcLkwvPfQMfOg4bdMjIf-Modified-Since: Thu, 12 Dec 2013 23:40:16 GMT
    Source: global trafficHTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmawQQLwrt3ogophM7MPx_ZcgbVQRZq2tRl074vQC_MrdXP8RVRwoVSKJiE
    Source: global trafficHTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkww_S5vpMMCpNhmLipxqs3XWPuKwbUAzkYaYZSDbCcLkwvPfQMfOg4bdMjIf-Modified-Since: Thu, 12 Dec 2013 23:40:16 GMT
    Source: global trafficHTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkww_S5vpMMCpNhmLipxqs3XWPuKwbUAzkYaYZSDbCcLkwvPfQMfOg4bdMj
    Source: global trafficHTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkww_S5vpMMCpNhmLipxqs3XWPuKwbUAzkYaYZSDbCcLkwvPfQMfOg4bdMj
    Source: global trafficHTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkww_S5vpMMCpNhmLipxqs3XWPuKwbUAzkYaYZSDbCcLkwvPfQMfOg4bdMjIf-Modified-Since: Thu, 12 Dec 2013 23:40:16 GMT
    Source: global trafficHTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkww_S5vpMMCpNhmLipxqs3XWPuKwbUAzkYaYZSDbCcLkwvPfQMfOg4bdMj
    Source: global trafficHTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkww_S5vpMMCpNhmLipxqs3XWPuKwbUAzkYaYZSDbCcLkwvPfQMfOg4bdMj
    Source: global trafficHTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkww_S5vpMMCpNhmLipxqs3XWPuKwbUAzkYaYZSDbCcLkwvPfQMfOg4bdMjIf-Modified-Since: Thu, 12 Dec 2013 23:40:16 GMT
    Source: global trafficHTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkww_S5vpMMCpNhmLipxqs3XWPuKwbUAzkYaYZSDbCcLkwvPfQMfOg4bdMj
    Source: global trafficHTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkww_S5vpMMCpNhmLipxqs3XWPuKwbUAzkYaYZSDbCcLkwvPfQMfOg4bdMjIf-Modified-Since: Thu, 12 Dec 2013 23:40:16 GMT
    Source: global trafficHTTP traffic detected: GET /generate_204?cfkIgg HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/embed/4WXs3sKu41I?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
    Source: global trafficHTTP traffic detected: GET /generate_204?lrpm6Q HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/embed/rokGy0huYEA?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=5Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
    Source: global trafficHTTP traffic detected: GET /generate_204?642dMg HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/embed/EqboAI-Vk-U?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
    Source: global trafficHTTP traffic detected: GET /generate_204?Yx10ZA HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/embed/vI4LHl4yFuo?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=11Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
    Source: global trafficHTTP traffic detected: GET /generate_204?UlTn9A HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/embed/ZRCdORJiUgU?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=7Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
    Source: global trafficHTTP traffic detected: GET /generate_204?ereH0A HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/embed/xY_MUB8adEQ?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=21Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
    Source: global trafficHTTP traffic detected: GET /generate_204?YAveBA HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/embed/SAIEamakLoY?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=23Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
    Source: global trafficHTTP traffic detected: GET /generate_204?U0k5Tw HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/embed/6aFdEhEZQjE?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=9Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
    Source: global trafficHTTP traffic detected: GET /generate_204?UEopvA HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/embed/DVwHCGAr_OE?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=17Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
    Source: global trafficHTTP traffic detected: GET /generate_204?T-_zXA HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/embed/F0QXB5pw2qE?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=25Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
    Source: global trafficHTTP traffic detected: GET /generate_204?hp8gSw HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/embed/KIViy7L_lo8?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
    Source: global trafficHTTP traffic detected: GET /generate_204?b0YUVg HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/embed/q7o7R5BgWDY?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=15Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
    Source: global trafficHTTP traffic detected: GET /generate_204?wnr66g HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/embed/Lv-sY_z8MNs?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=19Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=jHyZ6VtWoME; VISITOR_INFO1_LIVE=oHkB9cuXkGw
    Source: global trafficHTTP traffic detected: GET /assets-stories-2021/img/glue-icons.svg HTTP/1.1Host: about.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2074760332.1679378274; _gat_UA-69658807-1=1; _gat_UA-69658807-2=1; _ga=GA1.2.2144369805.1679378274; _ga_YGRLMNPG7B=GS1.1.1679378274.1.1.1679378313.0.0.0
    Source: global trafficHTTP traffic detected: GET /ytc/AL5GRJUNolsa3j03QZxx3egj_yEP6gNK4lzbFRCUgdoi6SM=s68-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets-stories-2021/img/glue-google-color-logo.svg HTTP/1.1Host: about.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2074760332.1679378274; _gat_UA-69658807-1=1; _gat_UA-69658807-2=1; _ga=GA1.2.2144369805.1679378274; _ga_YGRLMNPG7B=GS1.1.1679378274.1.1.1679378313.0.0.0
    Source: global trafficHTTP traffic detected: GET /KR_tQgFYSc-6pG6sf0J8cb59cuL0GF_z76spHvHO-HAPqX8Fo_CNhJ3FfBIMJ0MLqmMERINkaPYQLUV-D4y3MtNNQcjaldjUU9KJtcprio0VKAmgeko HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets-stories-2021/img/glue-icon-expand-more.svg HTTP/1.1Host: about.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2074760332.1679378274; _gat_UA-69658807-1=1; _gat_UA-69658807-2=1; _ga=GA1.2.2144369805.1679378274; _ga_YGRLMNPG7B=GS1.1.1679378274.1.1.1679378313.0.0.0
    Source: global trafficHTTP traffic detected: GET /assets-stories-2021/img/glue-google-solid-logo.svg HTTP/1.1Host: about.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2074760332.1679378274; _gat_UA-69658807-1=1; _gat_UA-69658807-2=1; _ga=GA1.2.2144369805.1679378274; _ga_YGRLMNPG7B=GS1.1.1679378274.1.1.1679378313.0.0.0
    Source: global trafficHTTP traffic detected: GET /assets-stories-2021/img/glue-help.svg HTTP/1.1Host: about.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.2074760332.1679378274; _gat_UA-69658807-1=1; _gat_UA-69658807-2=1; _ga=GA1.2.2144369805.1679378274; _ga_YGRLMNPG7B=GS1.1.1679378274.1.1.1679378313.0.0.0
    Source: global trafficHTTP traffic detected: GET /QEMbwo7Ti8RLlXgjwI3XmLofgQarTUsJhdlzW3qmjsweqEBVZQybyhODbfGRBJKkpnbEkzZUxCMBcqATjh5XFT6SsxA46apOCAbnRUWmitINMI_VT5w?=w1440=w1440-l90-sg-rj-c0xffffff HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /vi_webp/4WXs3sKu41I/maxresdefault.webp HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ns1RQ15FvvYxdGQzVgZfBQLSVnr2dO10vjsXSMb6ob9Y8YnH_NwT86CExwRLcJ_pgu-yapMF-ijuKF3eZd51wxCF8feR0U8yU7Zpj9P8nuKgU6HLt7k?=w1440 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /W02GUnHtaJPHRSBIq-gNVwuGPX9s4KcNRuen0qIqjAhxQgTZPoA5l3bs_K-dOeEhDWsLHHzANblqcGHaKRU-58O_0VGUJuRld3LCDpHDb4atFHUnIOz9 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdV5k2CEOt0uTjlBHAvabhD5qdKLXLKLAHXaT59mzVC-6Nz3asgWUkFuqlrTilXv4nvWSo0HMurxuGOILE22pGMRt7Nl36R0D_GZOKL-qlOs0LNyug?=w1440 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /iHqzYEhiw5A9ZGZIu3rGSAQPgXPHm_Hs6Svm6nEgURlbUDdNE-1gOmOW81l6kRMf1pziEJWK41YXQVVxQOZl3OF0Oy-a_nYl7NFKyzpep_RjmcBlh54?=w1440 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /knzdaC9H3UsDyJYIxRR90Ngh5TdE57GkEDMlgpbT7fO_u8Dmh3l3VmWAzxyxtOBM8x3Lw_lxvIO5Ph27fDNB1L9p-EWaog2Ji6b2lw HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /iERG8EH9e9XNAoJGd1L4YhzMT0pLQmWs9wFRF2HU1-AOX7fgqQaVhKPr9SYCgWHFKw6nbLbToncl4pLOYqKuSDuVFsOBD8SebDFlTUGudVnQ_04QG6M HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /tD_w389S4CFuR3LEnia0XnPrkuW6fWmQ2PBUrWJdmmAr8VNpsiVssfVzWTcZ6tRdKiThCpGubjas3ibI58FTlcUGnD8m_X7L9jgNeo07i12huWjZkqK1 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wCGOhL6icJWSXcsnHRdh9OYFq7sksI8mbSz9Dy2dWn4QBEt_46Recz7sZTjLZOfZ4oOOwQj0WZEW2GjUKChL3CpGQcAIt0L2PqQVwNdsJeTtNeyf9b0?=w1440 HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /TYyhtgs6po_zT3exdwvm3xqA-J_-scIhbNvmNQHFNs87MSWcwWtaoQYJdvcuI8VF967PFWWGsKVcevUYTygdwHcdvxLVprxS5wEf-58iDfNjLH9UiSlF HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /DadS_3zeQeDcl8UL1JN5Fde-_q5NFV2n6-0So7Ylpd00U0i3zhPXRGJJv98HlfKif4nPzY73AoYQWeuX55cYuZ0Puc45APIrNEYbdmsYLJhpI0sBXLk HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /tXssN0AcrlblKe6BUWhLJqgTDHdLLVy7OYiagJrHQJONSwFZFDHeAd-BCUQ5G449--R80fEJtGX1Ucz6p3ce6U_3FGCfkkKO4Xxi0ihF21fVarvUV4E HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dd86GfBmU80zX_gBKX8vD3jcolry9sjlvguaakt0t7oc8jZtX3XUUyDMyDSvIhEIobxWhNnjm1DsTU5E6q3I_WoKgfOYLhDzTMF8dm59Kpg0gLhxn8M HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /1lqAjjXuM384j0EfDi9U8Y1AfDe6nru7uxUwfMH-vyeD2aQLqvhxh8FuWbqfb-zhjhuSyljoATt1NjEGmRCbjbFE6XA1Fdb_oHWJNgGMxwFp_Dha8Eo HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /l7tWDOsi7vv4CzF9xthvpZ14buBNB2c0gFrQXm2_OehYVnKqtdVTGg3mHM--_LCDXEhNHMoz336hier2hdWEx7AyW7lonhg7WSTRmfkonmDBtFXsiLs HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /5ZZkQavSKPzPcj4vg-8DqCs2qofs9BZIzfFtSeY8NlqF4d0bWophZMqW4SSg-MKquK6C5VBTC9dXE1YS5PkUXjlIY9GLFaiLBO3_ywWzKiEqGn_cgQMT HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /stOglKI-L-Qw2zjHiiBtJk-yD5dWHmciNUALJQaoDW3z2hYAuVAIPlkd_vOOf5CmAxq4YKb6K1J-Hpek77sA9Riju8yhwu1TFn3SwcIPJxiQdStnYgg HTTP/1.1Host: lh3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEI9bzMAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: chromecache_449.1.drString found in binary or memory: href="https://www.youtube.com/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-link" equals www.youtube.com (Youtube)
    Source: chromecache_449.1.drString found in binary or memory: href="https://www.facebook.com/Google" equals www.facebook.com (Facebook)
    Source: chromecache_449.1.drString found in binary or memory: href="https://www.linkedin.com/company/google" equals www.linkedin.com (Linkedin)
    Source: chromecache_449.1.drString found in binary or memory: href="https://www.youtube.com/user/Google" equals www.youtube.com (Youtube)
    Source: chromecache_493.1.drString found in binary or memory: (b="https://www.youtube.com/api/drm/fps?ek="+Uca(d)):(b=c.initData.subarray(4),b=new Uint16Array(b.buffer,b.byteOffset,b.byteLength/2),b=String.fromCharCode.apply(null,b).replace("skd://","https://")):b=this.u.u;this.baseUrl=b;this.fairplayKeyId=vi(this.baseUrl,"ek")||"";if(b=vi(this.baseUrl,"cpi")||"")this.cryptoPeriodIndex=Number(b);this.Fa=this.videoData.K("html5_use_drm_retry");this.ya=c.De?[g.Hf(c.initData,4)]:c.B;fY(this,{sessioninit:c.cryptoPeriodIndex});this.status="in"}; equals www.youtube.com (Youtube)
    Source: chromecache_493.1.drString found in binary or memory: (g.Gj(c,"redirector.googlevideo.com"),d=c.toString()):c.j.match("rr?[1-9].*\\.c\\.youtube\\.com$")?(g.Gj(c,"www.youtube.com"),d=c.toString()):d=Lsa(d);c=new g.GD(d);c.set("cmo=pf","1");e&&c.set("cmo=td","a1.googlevideo.com");return c}; equals www.youtube.com (Youtube)
    Source: chromecache_493.1.drString found in binary or memory: 2===n&&(n=3);this.tb=n;this.ph=b?b.hl||"en_US":qx("en_US",a.hl);this.region=b?b.contentRegion||"US":qx("US",a.cr);this.hostLanguage=b?b.hostLanguage||"en":qx("en",a.host_language);this.Jn=!this.eb&&Math.random()<g.fH(this.experiments,"web_player_api_logging_fraction");this.jb=!this.eb;this.enabledEngageTypes=new Set;this.deviceIsAudioOnly=!(null==b||!b.deviceIsAudioOnly);this.zd=px(this.zd,a.ismb);this.Qn?(n=a.vss_host||"s.youtube.com","s.youtube.com"===n&&(n=nI(this.Ja)||"www.youtube.com")):n="video.google.com"; equals www.youtube.com (Youtube)
    Source: chromecache_719.1.drString found in binary or memory: []);if(!g.length)return!0;var h=fx(a,c,e);Q(121);"https://www.facebook.com/tr/"===h["gtm.elementUrl"]&&Q(122);if(U(79)&&"https://www.facebook.com/tr/"===h["gtm.elementUrl"])return!0;if(d&&f){for(var l=fb(b,g.length),n=0;n<g.length;++n)g[n](h,l);return l.done}for(var p=0;p<g.length;++p)g[p](h,function(){});return!0},ix=function(){var a=[],b=function(c){return Ka(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c); equals www.facebook.com (Facebook)
    Source: chromecache_493.1.drString found in binary or memory: a),d=/^pp/.test(this.videoData.clientPlaybackNonce),this.Nd(a.errorCode,a.details),d&&"manifest.net.connect"===a.errorCode&&(a="https://www.youtube.com/generate_204?cpn="+this.videoData.clientPlaybackNonce+"&t="+(0,g.M)(),cR(a,"manifest",function(h){b.I=!0;b.xa("pathprobe",h)},function(h){b.Nd(h.errorCode,h.details)}))}}; equals www.youtube.com (Youtube)
    Source: chromecache_719.1.drString found in binary or memory: b,"vert.pix");break;case "PERCENT":Ay(d.verticalThresholds,b,"vert.pct")}zv("sdl","init",!1)?zv("sdl","pending",!1)||J(function(){return By()}):(xv("sdl","init",!0),xv("sdl","pending",!0),J(function(){By();if(Cy()){var e=Dy();qc(z,"scroll",e);qc(z,"resize",e)}else xv("sdl","init",!1)}));return b}Hy.M="internal.enableAutoEventOnScroll";var cc=fa(["data-gtm-yt-inspected-"]),Iy=["www.youtube.com","www.youtube-nocookie.com"],Jy,Ky=!1; equals www.youtube.com (Youtube)
    Source: chromecache_543.1.drString found in binary or memory: b.open("GET","https://www.googleapis.com/youtube/v3/videos?part=snippet%2C+id&key=AIzaSyD-4tE5aKFZYIS_IrfpCDRsgQZbv5VCJZM&id="+a.o);b.send()} equals www.youtube.com (Youtube)
    Source: chromecache_720.1.drString found in binary or memory: bd.TABSET_PANELCONTAINER="glue-tabs__panelgroup";bd.TABSET_PAGE="glue-tabs__panel";var cd,dd=cd||(cd={});dd.PANELS_KEY="data-glue-expansion-panels-key";dd.TOGGLEFOR="data-glue-expansion-panel-toggle-for";dd.INITIAL="data-glue-expansion-panel-initial";var ed,fd=ed||(ed={});fd.MISSING_PAGE_LIST="No element with glue-tabpanels__page-list class was found. TabPanels requires a Panels Page List";fd.MISSING_PANEL_LIST="No element with glue-tabpanels__panel-list class was found. TabPanels requires a Panel List";var gd;(gd||(gd={})).IFRAME_SCRIPT_URL="https://www.youtube.com/iframe_api";var hd,id=hd||(hd={});id.YT_IFRAME_READY_EVENT="onYouTubeIframeAPIReady";id.API_INITIALIZED="glue.ui.ytVideo.IframeApiInitalized";id.IS_VISIBLE="glue.isVisible";id.IS_HIDDEN="glue.isHidden";var jd,kd=jd||(jd={});kd.VIDEO_ID="glueYtVideoId";kd.PLAYER_ID="glueYtPlayerId";kd.HEIGHT="glueYtVideoHeight";kd.WIDTH="glueYtVideoWidth";kd.PLAYER_VARS="glueYtVideoPlayerVars";function ld(){this.apiInitialized=this.isApiReady();this.videoObjects=new Map;this.init()}ld.getManager=function(){ld.instance||(ld.instance=new ld);return ld.instance};ld.destroyManager=function(){ld.instance=void 0}; equals www.youtube.com (Youtube)
    Source: chromecache_543.1.drString found in binary or memory: function bz(a){if(dj())2==Pi().rs?window.YT&&window.YT.Player?ez(a,a.i):(dr.push(function(f){ez(this,f)}.bind(a,a.i)),fr()):kj("//www.youtube.com/embed/"+a.o+"/?rel=0&cc_load_policy=1&autoplay=1&hl="+window.sc_pageModel.lang); equals www.youtube.com (Youtube)
    Source: chromecache_493.1.drString found in binary or memory: g.Ea("Goog_AdSense_Lidar_getUrlSignalsList",Q8a);var Ona=(new Date).getTime();var R8a="client_dev_domain client_dev_regex_map client_dev_root_url client_rollout_override expflag forcedCapability jsfeat jsmode mods".split(" ");[].concat(g.u(R8a),["client_dev_set_cookie"]);var Vka="://secure-...imrworldwide.com/ ://cdn.imrworldwide.com/ ://aksecure.imrworldwide.com/ ://[^.]*.moatads.com ://youtube[0-9]+.moatpixel.com ://pm.adsafeprotected.com/youtube ://pm.test-adsafeprotected.com/youtube ://e[0-9]+.yt.srs.doubleverify.com www.google.com/pagead/xsul www.youtube.com/pagead/slav".split(" "),Wka=/\bocr\b/;var Yka=/(?:\[|%5B)([a-zA-Z0-9_]+)(?:\]|%5D)/g;"undefined"!==typeof TextDecoder&&new TextDecoder;var S8a="undefined"!==typeof TextEncoder?new TextEncoder:null,Upa=S8a?function(a){return S8a.encode(a)}:function(a){a=g.Gf(a); equals www.youtube.com (Youtube)
    Source: chromecache_493.1.drString found in binary or memory: g.JI=function(a){var b=g.wI(a);Axa.includes(b)&&(b="www.youtube.com");return a.protocol+"://"+b}; equals www.youtube.com (Youtube)
    Source: chromecache_493.1.drString found in binary or memory: g.JS.prototype.u=function(a){var b=this;dMa(this);var c=a.FK,d=this.api.T();"GENERIC_WITHOUT_LINK"!==c||d.V?"TOO_MANY_REQUESTS"===c?(d=this.api.getVideoData(),this.ke(MS(this,"TOO_MANY_REQUESTS_WITH_LINK",d.Fo(),void 0,void 0,void 0,!1))):"HTML5_NO_AVAILABLE_FORMATS_FALLBACK"!==c||d.V?this.ke(g.KS(a.errorMessage)):this.ke(MS(this,"HTML5_NO_AVAILABLE_FORMATS_FALLBACK_WITH_LINK_SHORT","//www.youtube.com/supported_browsers")):(a=d.hostLanguage,c="//support.google.com/youtube/?p=player_error1",a&&(c= equals www.youtube.com (Youtube)
    Source: chromecache_493.1.drString found in binary or memory: g.k.createUnpluggedLocationInfo=function(a){var b={};a=a.coords;if(null==a?0:a.latitude)b.latitudeE7=Math.floor(1E7*a.latitude);if(null==a?0:a.longitude)b.longitudeE7=Math.floor(1E7*a.longitude);if(null==a?0:a.accuracy)b.locationRadiusMeters=Math.round(a.accuracy);return b};var iN;g.v(hN,zx);hN.prototype.mB=function(a,b){a=zx.prototype.mB.call(this,a,b);return Object.assign({},a,this.Ov)};var nEa=/[&\?]action_proxy=1/,mEa=/[&\?]token=([\w-]*)/,oEa=/[&\?]video_id=([\w-]*)/,pEa=/[&\?]index=([\d-]*)/,qEa=/[&\?]m_pos_ms=([\d-]*)/,tEa=/[&\?]vvt=([\w-]*)/,hEa="ca_type dt el flash u_tz u_his u_h u_w u_ah u_aw u_cd u_nplug u_nmime frm u_java bc bih biw brdim vis wgl".split(" "),rEa="www.youtube-nocookie.com youtube-nocookie.com www.youtube-nocookie.com:443 youtube.googleapis.com www.youtubeedu.com www.youtubeeducation.com video.google.com redirector.gvt1.com".split(" "),jEa={android:"ANDROID", equals www.youtube.com (Youtube)
    Source: chromecache_493.1.drString found in binary or memory: g.k.getVideoUrl=function(a,b,c,d,e,f,h){b={list:b};c&&(e?b.time_continue=c:b.t=c);c=g.wI(this);e="www.youtube.com"===c;f=f&&this.K("embeds_enable_shorts_links_for_eligible_shorts");h&&this.K("fill_live_watch_url_in_watch_endpoint")&&e?h="https://"+c+"/live/"+a:!f&&d&&e?h="https://youtu.be/"+a:g.jI(this)?(h="https://"+c+"/fire",b.v=a):(f&&e?(h=this.protocol+"://"+c+"/shorts/"+a,d&&(b.feature="share")):(h=this.protocol+"://"+c+"/watch",b.v=a),Hy&&(a=Dna())&&(b.ebc=a));return g.ti(h,b)}; equals www.youtube.com (Youtube)
    Source: chromecache_493.1.drString found in binary or memory: g.vI=function(a){a=nI(a.Ja);return"www.youtube-nocookie.com"===a?"www.youtube.com":a}; equals www.youtube.com (Youtube)
    Source: chromecache_493.1.drString found in binary or memory: gwa=function(a,b){if(!a.j["0"]){var c=new LF("0","fakesb",{video:new HF(0,0,0,void 0,void 0,"auto")});a.j["0"]=b?new mF(new g.GD("http://www.youtube.com/videoplayback"),c,"fake"):new EF(new g.GD("http://www.youtube.com/videoplayback"),c,new WE(0,0),new WE(0,0))}}; equals www.youtube.com (Youtube)
    Source: chromecache_719.1.drString found in binary or memory: l=!!a.get("fixMissingApi");if(!(d||e||f||g.length||h.length))return;var n={Ff:d,Df:e,Ef:f,lg:g,mg:h,gd:l,Wa:b},p=z.YT,q=function(){Qy(n)};if(p)return p.ready&&p.ready(q),b;var r=z.onYouTubeIframeAPIReady;z.onYouTubeIframeAPIReady=function(){r&&r();q()};J(function(){for(var u=I.getElementsByTagName("script"),t=u.length,v=0;v<t;v++){var w=u[v].getAttribute("src");if(Ty(w,"iframe_api")||Ty(w,"player_api"))return b}for(var y=I.getElementsByTagName("iframe"),x=y.length,A=0;A<x;A++)if(!Ky&&Ry(y[A],n.gd))return mc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
    Source: chromecache_720.1.drString found in binary or memory: ld.prototype.init=function(){var a=this,c=new Event("Event");c.initEvent(hd.API_INITIALIZED,!0,!1);this.apiInitialized?document.dispatchEvent(c):this.apiInitPromise=new Promise(function(e){window.onYouTubeIframeAPIReady=function(){a.apiInitialized=!0;document.dispatchEvent(c);e()}});if(!window.YT){var d=document.createElement("script");document.body.appendChild(d);d.src="https://www.youtube.com/iframe_api"}};ld.prototype.isApiReady=function(){return"object"===typeof window.YT&&"function"===typeof window.YT.Player}; equals www.youtube.com (Youtube)
    Source: chromecache_493.1.drString found in binary or memory: this.protocol+"://www.youtube.com/";f=b?b.eventLabel:a.el;d="detailpage";"adunit"===f?d=this.C?"embedded":"detailpage":"embedded"===f||this.I?d=ox(d,f,rxa):f&&(d="embedded");this.Fa=d;cA();f=null;d=b?b.playerStyle:a.ps;e=g.nb(sxa,d);!d||e&&!this.I||(f=d);this.playerStyle=f;this.oa=(this.V=g.nb(sxa,this.playerStyle))&&"play"!==this.playerStyle&&"jamboard"!==this.playerStyle;this.Qn=!this.oa;this.Xa=nx(!1,a.disableplaybackui);this.disablePaidContentOverlay=nx(!1,null==b?void 0:b.disablePaidContentOverlay); equals www.youtube.com (Youtube)
    Source: chromecache_543.1.drString found in binary or memory: var Yy;function Rha(){var a,b;return Va(function(c){if("function"===typeof(null==(a=window.YT)?void 0:a.Player))return c.return();Yy||(b=document.createElement("script"),fi(b,hh(Yg(Zg("//www.youtube.com/player_api")))),document.body.appendChild(b),Yy=new Promise(function(e){window.onYouTubeIframeAPIReady=e})); equals www.youtube.com (Youtube)
    Source: chromecache_719.1.drString found in binary or memory: var ay=function(a,b,c,d,e){var f=zv("fsl",c?"nv.mwt":"mwt",0),g;g=c?zv("fsl","nv.ids",[]):zv("fsl","ids",[]);if(!g.length)return!0;var h=vv(a,"gtm.formSubmit",g),l=a.action;l&&l.tagName&&(l=a.cloneNode(!1).action);Q(121);"https://www.facebook.com/tr/"===l&&Q(122);if(U(79)&&"https://www.facebook.com/tr/"===l)return!0;h["gtm.elementUrl"]=l;null!=a.getAttribute("name")&&(h["gtm.interactedFormName"]=a.getAttribute("name"));e&&(h["gtm.formSubmitElement"]=e,h["gtm.formSubmitElementText"]=e.value);if(d&& equals www.facebook.com (Facebook)
    Source: chromecache_626.1.drString found in binary or memory: var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/59acb1f3\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"}; equals www.youtube.com (Youtube)
    Source: chromecache_543.1.drString found in binary or memory: w(Ly,E);function My(){this.part="snippet,id,contentDetails,localizations,statistics";this.Jj=new zm({Bg:"https://www.googleapis.com/youtube/v3",serviceName:"youtubeDataApi"})} equals www.youtube.com (Youtube)
    Source: chromecache_543.1.drString found in binary or memory: window.sc_initOverlay=function(){return new ar};var gfa=hh(Yg(Zg("//www.youtube.com/player_api"))),dr=[],er=!1;function fr(){if(!er){window.onYouTubeIframeAPIReady=hfa;var a=dk("SCRIPT");fi(a,gfa);document.head.appendChild(a);er=!0}} equals www.youtube.com (Youtube)
    Source: chromecache_444.1.drString found in binary or memory: http://opensource.org/licenses/MIT).
    Source: chromecache_493.1.drString found in binary or memory: http://tools.ietf.org/html/rfc1950
    Source: chromecache_543.1.drString found in binary or memory: http://www.google.com/support/websearch/bin/answer.py?hl=
    Source: chromecache_493.1.drString found in binary or memory: http://www.youtube.com/videoplayback
    Source: chromecache_493.1.drString found in binary or memory: http://youtube.com/drm/2012/10/10
    Source: chromecache_493.1.drString found in binary or memory: http://youtube.com/streaming/metadata/segment/102015
    Source: chromecache_493.1.drString found in binary or memory: http://youtube.com/streaming/otf/durations/112015
    Source: chromecache_493.1.drString found in binary or memory: http://youtube.com/yt/2012/10/10
    Source: chromecache_449.1.drString found in binary or memory: https://abc.xyz/investor/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-link
    Source: chromecache_449.1.drString found in binary or memory: https://about.google/
    Source: chromecache_493.1.drString found in binary or memory: https://admin.youtube.com
    Source: chromecache_449.1.drString found in binary or memory: https://ads.google.com/home/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-link
    Source: chromecache_449.1.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/hammerjs/2.0.8/hammer.min.js
    Source: chromecache_599.1.dr, chromecache_448.1.dr, chromecache_467.1.dr, chromecache_642.1.drString found in binary or memory: https://apis.google.com/js/api.js
    Source: chromecache_588.1.drString found in binary or memory: https://apis.google.com/js/client.js
    Source: chromecache_449.1.drString found in binary or memory: https://blog.google
    Source: chromecache_449.1.drString found in binary or memory: https://careers.google.com/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-link
    Source: chromecache_440.1.dr, chromecache_719.1.drString found in binary or memory: https://cct.google/taggy/agent.js
    Source: chromecache_588.1.drString found in binary or memory: https://clients6.google.com
    Source: chromecache_449.1.drString found in binary or memory: https://cloud.google.com/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-link
    Source: chromecache_588.1.drString found in binary or memory: https://content-googleapis-staging.sandbox.google.com
    Source: chromecache_588.1.drString found in binary or memory: https://content-googleapis-test.sandbox.google.com
    Source: chromecache_449.1.drString found in binary or memory: https://crisisresponse.google/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-link
    Source: chromecache_449.1.drString found in binary or memory: https://crisisresponse.google/?utm_source=about.google&amp;utm_medium=referral&amp;utm_campaign=site
    Source: chromecache_543.1.drString found in binary or memory: https://csp.withgoogle.com/csp/lcreport/
    Source: chromecache_449.1.drString found in binary or memory: https://diversity.google/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-link
    Source: chromecache_493.1.drString found in binary or memory: https://docs.google.com/get_video_info
    Source: chromecache_449.1.drString found in binary or memory: https://edu.google.com/
    Source: chromecache_449.1.drString found in binary or memory: https://edu.google.com?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-link
    Source: chromecache_588.1.drString found in binary or memory: https://feedback2-test.corp.google.com/inapp/%
    Source: chromecache_588.1.drString found in binary or memory: https://feedback2-test.corp.google.com/tools/feedback/%
    Source: chromecache_588.1.drString found in binary or memory: https://feedback2-test.corp.googleusercontent.com/inapp/%
    Source: chromecache_588.1.drString found in binary or memory: https://feedback2-test.corp.googleusercontent.com/tools/feedback/%
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.google.com/license/googlerestricted
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesans/v45/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RP
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8FacM9Wef3EJPWRrHjgE4B6CnlZxHVDv39oS_a.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8FacM9Wef3EJPWRrHjgE4B6CnlZxHVDv79oQ.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8FacM9Wef3EJPWRrHjgE4B6CnlZxHVDvD9oS_a.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8FacM9Wef3EJPWRrHjgE4B6CnlZxHVDvH9oS_a.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8FacM9Wef3EJPWRrHjgE4B6CnlZxHVDvr9oS_a.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUo9-KzpRiLCAt4Unrc-xIKmCU5qE9Gh09GixI.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUo9-KzpRiLCAt4Unrc-xIKmCU5qE9Ghk9GixI.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUo9-KzpRiLCAt4Unrc-xIKmCU5qE9GiU9G.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUo9-KzpRiLCAt4Unrc-xIKmCU5qE9Gik9GixI.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUo9-KzpRiLCAt4Unrc-xIKmCU5qE9GjU9GixI.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmZjtiu7.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmdjtiu7.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmhjtg.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmtjtiu7.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmxjtiu7.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oPFTnmZjtiu7.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oPFTnmdjtiu7.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oPFTnmhjtg.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oPFTnmtjtiu7.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oPFTnmxjtiu7.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUr9-KzpRiLCAt4Unrc-xIKmCU5qE9OMmpTsDO_PZ0.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUr9-KzpRiLCAt4Unrc-xIKmCU5qE9OMmpTtDO_.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUr9-KzpRiLCAt4Unrc-xIKmCU5qE9OMmpTtzO_PZ0.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUr9-KzpRiLCAt4Unrc-xIKmCU5qE9OMmpTujO_PZ0.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUr9-KzpRiLCAt4Unrc-xIKmCU5qE9OMmpTuzO_PZ0.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUr9-KzpRiLCAt4Unrc-xIKmCU5qE9OemxTsDO_PZ0.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUr9-KzpRiLCAt4Unrc-xIKmCU5qE9OemxTtDO_.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUr9-KzpRiLCAt4Unrc-xIKmCU5qE9OemxTtzO_PZ0.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUr9-KzpRiLCAt4Unrc-xIKmCU5qE9OemxTujO_PZ0.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUr9-KzpRiLCAt4Unrc-xIKmCU5qE9OemxTuzO_PZ0.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qE52i1dC.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qER2i1dC.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEV2i1dC.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEl2i1dC.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/googlesanstext/v21/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEp2iw.woff2)
    Source: chromecache_549.1.drString found in binary or memory: https://fonts.gstatic.com/s/i/productlogos/lens_camera/v1/192px.svg
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/productsans/v19/pxiDypQkot1TnFhsFMOfGShVE9eOcEg.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/productsans/v19/pxiDypQkot1TnFhsFMOfGShVF9eO.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/productsans/v19/pxiDypQkot1TnFhsFMOfGShVFNeOcEg.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/productsans/v19/pxiDypQkot1TnFhsFMOfGShVGdeOcEg.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxEIzIFKw.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxFIzIFKw.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxGIzIFKw.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxHIzIFKw.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxIIzI.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxLIzIFKw.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOkCnqEu92Fr1MmgVxMIzIFKw.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fBBc4.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fBxc4EsA.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCxc4EsA.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fBBc4.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fBxc4EsA.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fChc4EsA.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCxc4EsA.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfBBc4.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfBxc4EsA.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCBc4EsA.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCRc4EsA.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCxc4EsA.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4mxK.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
    Source: chromecache_512.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
    Source: chromecache_484.1.dr, chromecache_499.1.drString found in binary or memory: https://getbootstrap.com)
    Source: chromecache_486.1.drString found in binary or memory: https://getbootstrap.com/)
    Source: chromecache_720.1.drString found in binary or memory: https://github.com/google/closure-library/wiki/goog.module:-an-ES6-module-like-alternative-to-goog.p
    Source: chromecache_493.1.drString found in binary or memory: https://github.com/madler/zlib/blob/master/zlib.h
    Source: chromecache_484.1.dr, chromecache_499.1.dr, chromecache_486.1.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
    Source: chromecache_484.1.dr, chromecache_486.1.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
    Source: chromecache_440.1.dr, chromecache_719.1.drString found in binary or memory: https://googleads.g.doubleclick.net
    Source: chromecache_449.1.drString found in binary or memory: https://grow.google/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-link
    Source: chromecache_588.1.drString found in binary or memory: https://gstatic.com/uservoice/surveys/resources/
    Source: chromecache_588.1.drString found in binary or memory: https://gstatic.com/uservoice/surveys/resources/%
    Source: chromecache_493.1.drString found in binary or memory: https://i.ytimg.com/vi/
    Source: chromecache_449.1.drString found in binary or memory: https://instagram.com/google/
    Source: chromecache_493.1.drString found in binary or memory: https://jnn-pa.googleapis.com
    Source: chromecache_449.1.drString found in binary or memory: https://learning.google/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-link
    Source: chromecache_449.1.drString found in binary or memory: https://learning.google/?utm_source=about.google&amp;utm_medium=referral&amp;utm_campaign=site-switc
    Source: chromecache_549.1.drString found in binary or memory: https://lens.google/?hl=
    Source: chromecache_449.1.drString found in binary or memory: https://lh3.googleusercontent.com/-tJ0exa-sFRDGwxCfFtT3kaKnhcmHAvtjqHDP41VZhmjMHrNxR7jTkuXxHlonYHF-0
    Source: chromecache_449.1.drString found in binary or memory: https://lh3.googleusercontent.com/4OMr0tkN-puVthzh9N6e028DIaYljPtm3HD-WZXJ7i1PijG206V92KtvEIUytIinK9
    Source: chromecache_449.1.drString found in binary or memory: https://lh3.googleusercontent.com/4vIWhSoCMzWHL20aDe5EGrv5EypSOWfQjoeBfA9Z32YCinijg5J0S1Sn6FN2uTgbm_
    Source: chromecache_449.1.drString found in binary or memory: https://lh3.googleusercontent.com/DqEqxO5Pq4lGN3zdBfDmSWfG-20am-ORpzPA-DxCsnvadS7m_PcooNUPdggBippJsO
    Source: chromecache_449.1.drString found in binary or memory: https://lh3.googleusercontent.com/EICyRNLJhOmFUAfdDXw9x4mQAeefUSSZyYNNVxLzCO6q7VfCIMG9faB3-q8aSqz6xt
    Source: chromecache_449.1.drString found in binary or memory: https://lh3.googleusercontent.com/LOrhe71Tt-bTc3xdZDG8fwvwhs8qF0ygHRj9DjbcQpP6WWkHFwd8Kca9FbMjZ_y8GV
    Source: chromecache_449.1.drString found in binary or memory: https://lh3.googleusercontent.com/SlyChETIQJ7vYqlxu4X_R1i2HoXIqYtGBMTDWDmuJwFZBVvypnUvt8KvcWfQvOZW-G
    Source: chromecache_449.1.drString found in binary or memory: https://lh3.googleusercontent.com/XH1nTzt31w0D2Mh0RIwO57SRWR9xEGnCj9PIt7H6OIWfZJNhuCQTrBJWbzzcr5x1Nr
    Source: chromecache_449.1.drString found in binary or memory: https://lh3.googleusercontent.com/jcu0uhAhK_fAiuPSrVmgIQxcwSxkTkHtGP4XRFhnh497_XGtN_KEA_0eCFdxXHxkMf
    Source: chromecache_449.1.drString found in binary or memory: https://lh3.googleusercontent.com/m-Ok3vfGKDPtv6u7QjPVLMFAw1rXk28qMAEujh1qRxXf4eHUZlVsV27Sqgqh7Ck98Y
    Source: chromecache_449.1.drString found in binary or memory: https://lh3.googleusercontent.com/sarNvJGsElTyskguj3eBs8jWOiO3GZzu0FTOotLbaVX4D9Wt17OLO7MRdFiedqYyzj
    Source: chromecache_449.1.drString found in binary or memory: https://lh3.googleusercontent.com/zJJ46221TjPk5JoBgl6ZsaGsKkhMeqOzEFFyj5qi_yRaD0kwmYY-wjn-xitI7EPmO3
    Source: chromecache_543.1.drString found in binary or memory: https://moltron-pa.clients6.google.com
    Source: chromecache_509.1.drString found in binary or memory: https://ogs.google.com/
    Source: chromecache_509.1.drString found in binary or memory: https://ogs.google.com/widget/callout
    Source: chromecache_440.1.dr, chromecache_719.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
    Source: chromecache_449.1.drString found in binary or memory: https://play.google.com/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-link
    Source: chromecache_493.1.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
    Source: chromecache_449.1.drString found in binary or memory: https://policies.google.com/privacy?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer
    Source: chromecache_509.1.drString found in binary or memory: https://policies.google.com/technologies/cookies
    Source: chromecache_449.1.drString found in binary or memory: https://policies.google.com/terms?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-l
    Source: chromecache_493.1.drString found in binary or memory: https://redux.js.org/api/store#subscribelistener
    Source: chromecache_672.1.drString found in binary or memory: https://remittanceadvice--details-glitch-me.translate.goog
    Source: chromecache_672.1.drString found in binary or memory: https://remittanceadvice--details-glitch-me.translate.goog/remittance.html?_x_tr_sl=auto&amp;_x_tr_t
    Source: chromecache_672.1.drString found in binary or memory: https://remittanceadvice-details.glitch.me/remittance.html
    Source: chromecache_449.1.drString found in binary or memory: https://safety.google/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-link
    Source: chromecache_449.1.drString found in binary or memory: https://safety.google/?utm_source=about.google&amp;utm_medium=referral&amp;utm_campaign=site-switche
    Source: chromecache_588.1.drString found in binary or memory: https://sandbox.google.com/inapp/%
    Source: chromecache_588.1.drString found in binary or memory: https://sandbox.google.com/tools/feedback/%
    Source: chromecache_588.1.drString found in binary or memory: https://scone-pa.clients6.google.com
    Source: chromecache_720.1.drString found in binary or memory: https://services.google.com/fb/submissions/cwgsignup/
    Source: chromecache_449.1.drString found in binary or memory: https://shopping.google.com/?nord=1?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer
    Source: chromecache_449.1.drString found in binary or memory: https://smallbusiness.withgoogle.com/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=foot
    Source: chromecache_509.1.drString found in binary or memory: https://ssl.gstatic.com
    Source: chromecache_588.1.drString found in binary or memory: https://ssl.gstatic.com/inproduct_help/guidedhelp/guide_inproduct.js
    Source: chromecache_588.1.drString found in binary or memory: https://ssl.gstatic.com/inproduct_help/guidedhelp_staging/guide_inproduct.js
    Source: chromecache_719.1.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
    Source: chromecache_719.1.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect?v=2&
    Source: chromecache_449.1.drString found in binary or memory: https://store.google.com/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-link
    Source: chromecache_543.1.dr, chromecache_509.1.drString found in binary or memory: https://support.google.com
    Source: chromecache_509.1.drString found in binary or memory: https://support.google.com&quot;
    Source: chromecache_449.1.drString found in binary or memory: https://support.google.com/?hl=en
    Source: chromecache_449.1.drString found in binary or memory: https://support.google.com/?hl=en/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-
    Source: chromecache_543.1.drString found in binary or memory: https://support.google.com/communities/answer/7424249
    Source: chromecache_543.1.drString found in binary or memory: https://support.google.com/communities/answer/7425194
    Source: chromecache_588.1.drString found in binary or memory: https://support.google.com/inapp/%
    Source: chromecache_543.1.drString found in binary or memory: https://support.google.com/translate/
    Source: chromecache_493.1.drString found in binary or memory: https://support.google.com/youtube/?p=missing_quality
    Source: chromecache_493.1.drString found in binary or memory: https://support.google.com/youtube/?p=noaudio
    Source: chromecache_493.1.drString found in binary or memory: https://support.google.com/youtube/?p=report_playback
    Source: chromecache_493.1.drString found in binary or memory: https://support.google.com/youtube/answer/6276924
    Source: chromecache_449.1.drString found in binary or memory: https://sustainability.google/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-link
    Source: chromecache_449.1.drString found in binary or memory: https://sustainability.google/?utm_source=about.google&amp;utm_medium=referral&amp;utm_campaign=site
    Source: chromecache_449.1.drString found in binary or memory: https://sustainability.google/progress/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=fo
    Source: chromecache_440.1.dr, chromecache_719.1.drString found in binary or memory: https://td.doubleclick.net
    Source: chromecache_588.1.drString found in binary or memory: https://test-scone-pa-googleapis.sandbox.google.com
    Source: chromecache_601.1.drString found in binary or memory: https://translate-autopush.corp.google.com/websitetranslationui
    Source: chromecache_601.1.drString found in binary or memory: https://translate-daily-1.corp.google.com/websitetranslationui
    Source: chromecache_601.1.drString found in binary or memory: https://translate-dev.corp.google.com/websitetranslationui
    Source: chromecache_672.1.drString found in binary or memory: https://translate.google.com/translate_a/element.js?cb=gtElInit&amp;hl=en&amp;client=wt
    Source: chromecache_672.1.drString found in binary or memory: https://translate.google.com/website?sl=auto&amp;tl=en&amp;hl=en&amp;client=webapp&amp;u=https://rem
    Source: chromecache_601.1.drString found in binary or memory: https://translate.google.com/websitetranslationui
    Source: chromecache_449.1.drString found in binary or memory: https://transparencyreport.google.com/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=foo
    Source: chromecache_449.1.drString found in binary or memory: https://twitter.com/google
    Source: chromecache_599.1.dr, chromecache_448.1.dr, chromecache_467.1.dr, chromecache_642.1.drString found in binary or memory: https://uberproxy-pen-redirect.corp.google.com/uberproxy/pen?url=
    Source: chromecache_493.1.drString found in binary or memory: https://viacon.corp.google.com
    Source: chromecache_449.1.drString found in binary or memory: https://wellbeing.google/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-link
    Source: chromecache_449.1.drString found in binary or memory: https://workspace.google.com/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-link
    Source: chromecache_449.1.drString found in binary or memory: https://www.android.com/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-link
    Source: chromecache_449.1.drString found in binary or memory: https://www.blog.google/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-link
    Source: chromecache_720.1.drString found in binary or memory: https://www.blog.google/api/v2/latest/?show_hero=true&tags=
    Source: chromecache_720.1.drString found in binary or memory: https://www.blog.google/api/v2/latest/?tags=
    Source: chromecache_449.1.drString found in binary or memory: https://www.blog.google/press/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-link
    Source: chromecache_543.1.dr, chromecache_440.1.dr, chromecache_549.1.drString found in binary or memory: https://www.google-analytics.com/analytics.js
    Source: chromecache_588.1.drString found in binary or memory: https://www.google.cn/tools/feedback/%
    Source: chromecache_543.1.drString found in binary or memory: https://www.google.com
    Source: chromecache_449.1.drString found in binary or memory: https://www.google.com/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-link
    Source: chromecache_449.1.drString found in binary or memory: https://www.google.com/accessibility/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=foot
    Source: chromecache_543.1.drString found in binary or memory: https://www.google.com/accounts/TOS
    Source: chromecache_449.1.drString found in binary or memory: https://www.google.com/chrome/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-link
    Source: chromecache_449.1.drString found in binary or memory: https://www.google.com/doodles
    Source: chromecache_720.1.drString found in binary or memory: https://www.google.com/doodles/history/%
    Source: chromecache_449.1.drString found in binary or memory: https://www.google.com/gmail/about/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer
    Source: chromecache_509.1.drString found in binary or memory: https://www.google.com/images/hpp/gsa_super_g-64.gif
    Source: chromecache_543.1.dr, chromecache_599.1.dr, chromecache_448.1.dr, chromecache_467.1.dr, chromecache_493.1.drString found in binary or memory: https://www.google.com/log?format=json&hasfast=true
    Source: chromecache_449.1.drString found in binary or memory: https://www.google.com/maps/about/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-
    Source: chromecache_449.1.drString found in binary or memory: https://www.google.com/photos/about/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=foote
    Source: chromecache_543.1.drString found in binary or memory: https://www.google.com/recaptcha/api.js?trustedtypes=true&onload=%
    Source: chromecache_543.1.drString found in binary or memory: https://www.google.com/recaptcha/api.js?trustedtypes=true&render=explicit&onload=
    Source: chromecache_588.1.dr, chromecache_601.1.drString found in binary or memory: https://www.google.com/tools/feedback
    Source: chromecache_588.1.drString found in binary or memory: https://www.google.com/tools/feedback/%
    Source: chromecache_588.1.drString found in binary or memory: https://www.google.com/tools/feedback/help_panel_binary.js
    Source: chromecache_449.1.drString found in binary or memory: https://www.google.org/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-link
    Source: chromecache_493.1.drString found in binary or memory: https://www.googleapis.com/certificateprovisioning/v1/devicecertificates/create?key=AIzaSyB-5OLKTx2i
    Source: chromecache_543.1.drString found in binary or memory: https://www.googleapis.com/youtube/v3
    Source: chromecache_543.1.drString found in binary or memory: https://www.googleapis.com/youtube/v3/videos?part=snippet%2C
    Source: chromecache_440.1.dr, chromecache_719.1.drString found in binary or memory: https://www.googletagmanager.com/a?id=
    Source: chromecache_543.1.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=G-H30R9PNQFN
    Source: chromecache_449.1.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
    Source: chromecache_449.1.drString found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-WQZB4J
    Source: chromecache_478.1.dr, chromecache_670.1.dr, chromecache_509.1.drString found in binary or memory: https://www.gstatic.com
    Source: chromecache_509.1.drString found in binary or memory: https://www.gstatic.com/_/mss/boq-one-google/_/js/k=boq-one-google.OneGoogleWidgetUi.en.DLVh3rihYK8.
    Source: chromecache_672.1.drString found in binary or memory: https://www.gstatic.com/_/translate_http/_/js/k=translate_http.tr.en_GB.L2UMboe2Sos.O/d=1/exm=corspr
    Source: chromecache_672.1.drString found in binary or memory: https://www.gstatic.com/_/translate_http/_/js/k=translate_http.tr.en_GB.L2UMboe2Sos.O/d=1/rs=AN8SPfr
    Source: chromecache_449.1.drString found in binary or memory: https://www.gstatic.com/brandstudio/kato/cookie_choice_component/cookie_consent_bar.v3.js
    Source: chromecache_543.1.dr, chromecache_601.1.drString found in binary or memory: https://www.gstatic.com/feedback/js/help/prod/service/lazy.min.js
    Source: chromecache_449.1.drString found in binary or memory: https://www.gstatic.com/glue/polyfill.min.js
    Source: chromecache_449.1.drString found in binary or memory: https://www.gstatic.com/images/branding/googleg/2x/googleg_standard_color_120dp.png
    Source: chromecache_543.1.drString found in binary or memory: https://www.gstatic.com/images/icons/material/system/1x/broken_image_grey600_18dp.png
    Source: chromecache_543.1.drString found in binary or memory: https://www.gstatic.com/images/icons/material/system/1x/search_black_24dp.png
    Source: chromecache_543.1.drString found in binary or memory: https://www.gstatic.com/images/icons/material/system/2x/broken_image_grey600_18dp.png
    Source: chromecache_689.1.dr, chromecache_543.1.dr, chromecache_588.1.dr, chromecache_601.1.drString found in binary or memory: https://www.gstatic.com/uservoice/feedback/client/web/
    Source: chromecache_588.1.drString found in binary or memory: https://www.gstatic.com/uservoice/surveys/resources/
    Source: chromecache_588.1.drString found in binary or memory: https://www.gstatic.com/uservoice/surveys/resources/%
    Source: chromecache_449.1.drString found in binary or memory: https://www.linkedin.com/company/google
    Source: chromecache_719.1.drString found in binary or memory: https://www.merchant-center-analytics.goog/mc/collect
    Source: chromecache_588.1.drString found in binary or memory: https://www.support.google.com/
    Source: chromecache_626.1.drString found in binary or memory: https://www.youtube.com
    Source: chromecache_449.1.drString found in binary or memory: https://www.youtube.com/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-link
    Source: chromecache_493.1.drString found in binary or memory: https://www.youtube.com/api/drm/fps?ek=
    Source: chromecache_493.1.drString found in binary or memory: https://www.youtube.com/generate_204?cpn=
    Source: chromecache_720.1.dr, chromecache_719.1.drString found in binary or memory: https://www.youtube.com/iframe_api
    Source: chromecache_449.1.drString found in binary or memory: https://www.youtube.com/user/Google
    Source: chromecache_493.1.drString found in binary or memory: https://youtu.be/
    Source: chromecache_493.1.drString found in binary or memory: https://youtube.com/api/drm/fps?ek=uninitialized
    Source: chromecache_493.1.drString found in binary or memory: https://youtubei.googleapis.com/youtubei/
    Source: chromecache_493.1.drString found in binary or memory: https://yurt.corp.google.com
    Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg
    Source: classification engineClassification label: mal64.phis.win@43/383@28/22
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1944 --field-trial-handle=1712,i,17168280945086885359,14022515936100415220,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.rxjapan.jp/?wptouch_switch=desktop&redirect=https%3A%2F%2Fmoneycointv.com%2Fwp-includes%2FAuth%2Fsf_rand_string_lowercase%286%29%2F%2F%2Fdan@glassvice.com
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3164 --field-trial-handle=1712,i,17168280945086885359,14022515936100415220,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6152 --field-trial-handle=1712,i,17168280945086885359,14022515936100415220,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1944 --field-trial-handle=1712,i,17168280945086885359,14022515936100415220,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3164 --field-trial-handle=1712,i,17168280945086885359,14022515936100415220,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6152 --field-trial-handle=1712,i,17168280945086885359,14022515936100415220,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\GoogleUpdaterJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Ok
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
    Source: Binary string: _.hdb=_.K("MZfLnc");_.idb=_.K("nt4Alf");_.jdb=_.K("B01qod");_.kdb=_.K("fbgABc");_.ldb=_.K("LJ0EJd");_.mdb=_.K("m76vSb");_.wY=_.K("H1e5u");_.K("ORewz");_.ndb=_.K("kjpCo");_.odb=_.K("wv82t");_.K("jQE2Wd");_.pdb=_.K("mzWwbd");_.qdb=_.K("lYIUJf");_.rdb=_.K("XGCiZd");_.sdb=_.K("nO4Rvb");_.tdb=_.K("ETQGm");_.udb=_.K("lzRwDf");_.vdb=_.K("eRlb5");_.wdb=_.K("oBx8eb");_.xdb=_.K("Aq4dme");_.ydb=_.K("azdFVc");_.zdb=_.K("sxYq5b");_.Adb=_.K("x99D2c"); source: chromecache_549.1.dr
    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    1
    Drive-by Compromise
    Windows Management InstrumentationPath Interception1
    Process Injection
    2
    Masquerading
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
    Encrypted Channel
    Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth3
    Non-Application Layer Protocol
    Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
    Application Layer Protocol
    Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer1
    Ingress Tool Transfer
    SIM Card SwapCarrier Billing Fraud
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    https://www.rxjapan.jp/?wptouch_switch=desktop&redirect=https%3A%2F%2Fmoneycointv.com%2Fwp-includes%2FAuth%2Fsf_rand_string_lowercase%286%29%2F%2F%2Fdan@glassvice.com100%SlashNextCredential Stealing type: Phishing & Social Engineering
    https://www.rxjapan.jp/?wptouch_switch=desktop&redirect=https%3A%2F%2Fmoneycointv.com%2Fwp-includes%2FAuth%2Fsf_rand_string_lowercase%286%29%2F%2F%2Fdan@glassvice.com0%Avira URL Cloudsafe
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://about.google/0%URL Reputationsafe
    https://about.google/favicon.ico0%URL Reputationsafe
    https://support.google.com&quot;0%Avira URL Cloudsafe
    https://about.google/assets-stories-2021/js/index.min.js?cache=e360a660%Avira URL Cloudsafe
    https://safety.google/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-link0%Avira URL Cloudsafe
    https://about.google/assets-main/img/glue-google-solid-logo.svg0%Avira URL Cloudsafe
    https://about.google/assets-stories-2021/css/year-in-search.min.css?cache=fc7fdb80%Avira URL Cloudsafe
    https://about.google/assets-stories-2021/css/index.min.css?cache=9e0af630%Avira URL Cloudsafe
    https://lens.google/?hl=0%Avira URL Cloudsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    stackpath.bootstrapcdn.com
    104.18.11.207
    truefalse
      high
      csp.withgoogle.com
      172.217.168.17
      truefalse
        unknown
        accounts.google.com
        142.250.203.109
        truefalse
          high
          plus.l.google.com
          172.217.168.78
          truefalse
            high
            i.ytimg.com
            142.250.203.118
            truefalse
              high
              maxcdn.bootstrapcdn.com
              104.18.11.207
              truefalse
                high
                support.google.com
                172.217.168.78
                truefalse
                  high
                  www.moneycointv.com
                  54.36.145.173
                  truefalse
                    unknown
                    static.doubleclick.net
                    172.217.168.38
                    truefalse
                      high
                      remittanceadvice--details-glitch-me.translate.goog
                      216.58.215.225
                      truefalse
                        unknown
                        about.google
                        216.239.32.29
                        truefalse
                          unknown
                          stats.g.doubleclick.net
                          108.177.96.155
                          truefalse
                            high
                            youtube-ui.l.google.com
                            172.217.168.14
                            truefalse
                              high
                              moneycointv.com
                              54.36.145.173
                              truefalse
                                unknown
                                www3.l.google.com
                                172.217.168.78
                                truefalse
                                  high
                                  play.google.com
                                  142.250.203.110
                                  truefalse
                                    high
                                    googleads.g.doubleclick.net
                                    142.250.203.98
                                    truefalse
                                      high
                                      cdnjs.cloudflare.com
                                      104.17.24.14
                                      truefalse
                                        high
                                        ghs-svc-https-sni.ghs-ssl.googlehosted.com
                                        142.250.203.115
                                        truefalse
                                          unknown
                                          photos-ugc.l.googleusercontent.com
                                          142.250.203.97
                                          truefalse
                                            high
                                            www.google.com
                                            142.250.203.100
                                            truefalse
                                              high
                                              clients.l.google.com
                                              142.250.203.110
                                              truefalse
                                                high
                                                www.rxjapan.jp
                                                165.100.216.103
                                                truefalse
                                                  unknown
                                                  googlehosted.l.googleusercontent.com
                                                  172.217.168.65
                                                  truefalse
                                                    high
                                                    yt3.ggpht.com
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      www.blog.google
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        ogs.google.com
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          lh3.googleusercontent.com
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            clients2.google.com
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              code.jquery.com
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                www.youtube.com
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  translate.google.com
                                                                  unknown
                                                                  unknownfalse
                                                                    high
                                                                    apis.google.com
                                                                    unknown
                                                                    unknownfalse
                                                                      high
                                                                      NameMaliciousAntivirus DetectionReputation
                                                                      https://translate.google.com/opensearch.xml?hl=enfalse
                                                                        high
                                                                        https://www.youtube.com/embed/DVwHCGAr_OE?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=17false
                                                                          high
                                                                          https://about.google/assets-stories-2021/css/year-in-search.min.css?cache=fc7fdb8false
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://www.google.com/gen_204?use_corp=on&atyp=i&zx=1679378264549&ogsr=1&ei=1tYYZLbOFJC7nsEPmYW9qA4&ct=7&cad=i&id=19022645&loc=undefined&prid=117&ogd=co.uk&ogprm=up&ap=1&vis=1false
                                                                            high
                                                                            https://www.youtube.com/embed/q7o7R5BgWDY?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=15false
                                                                              high
                                                                              https://www.youtube.com/embed/4WXs3sKu41I?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=1false
                                                                                high
                                                                                https://lh3.googleusercontent.com/yUfZC3C2Zy7jpvG0VIa0JY6deVELiJXaXOPx18ZYtHvHJDBKOhGLc9S0e2bXc3t8OdDyMbr6at7dqFWUzUspazqgpKlmdO3_YQHGmqPT=s660false
                                                                                  high
                                                                                  https://www.google.com/logos/doodles/2018/fall-equinox-2018-6545460612300800.2-2xa.giffalse
                                                                                    high
                                                                                    https://lh3.googleusercontent.com/DadS_3zeQeDcl8UL1JN5Fde-_q5NFV2n6-0So7Ylpd00U0i3zhPXRGJJv98HlfKif4nPzY73AoYQWeuX55cYuZ0Puc45APIrNEYbdmsYLJhpI0sBXLkfalse
                                                                                      high
                                                                                      https://about.google/assets-stories-2021/js/index.min.js?cache=e360a66false
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://www.youtube.com/embed/SAIEamakLoY?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=23false
                                                                                        high
                                                                                        https://www.youtube.com/embed/F0QXB5pw2qE?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=25false
                                                                                          high
                                                                                          https://www.youtube.com/youtubei/v1/log_event?alt=json&key=AIzaSyAO_FJ2SlqU8Q4STEHLGCilw_Y9_11qcW8false
                                                                                            high
                                                                                            https://translate.google.com/about/?hl=en-USfalse
                                                                                              high
                                                                                              https://about.google/assets-main/img/glue-google-solid-logo.svgfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://www.youtube.com/s/player/59acb1f3/player_ias.vflset/en_US/embed.jsfalse
                                                                                                high
                                                                                                https://translate.google.com/about/static/compiled/index.min.css?cache=d2c5574false
                                                                                                  high
                                                                                                  https://lh3.googleusercontent.com/dd86GfBmU80zX_gBKX8vD3jcolry9sjlvguaakt0t7oc8jZtX3XUUyDMyDSvIhEIobxWhNnjm1DsTU5E6q3I_WoKgfOYLhDzTMF8dm59Kpg0gLhxn8Mfalse
                                                                                                    high
                                                                                                    https://www.youtube.com/embed/EqboAI-Vk-U?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=3false
                                                                                                      high
                                                                                                      https://lh3.googleusercontent.com/Bo4-9K6wiEyWZr1x4IfvOeB_NFv8MGC8kqmS--hCUaR0B0puSgikWbDppKEeYSd2bxdhPT9wfcSPdX35aIjShic_UaI8AnK9kUrE1ZVWlg=s660false
                                                                                                        high
                                                                                                        https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.jsfalse
                                                                                                          high
                                                                                                          https://www.youtube.com/generate_204?YAveBAfalse
                                                                                                            high
                                                                                                            https://stats.g.doubleclick.net/j/collect?t=dc&aip=1&_r=3&v=1&_v=j99&tid=UA-69658807-1&cid=2144369805.1679378274&jid=741649625&gjid=1091984817&_gid=2074760332.1679378274&_u=YEBAAAAAAAAAACgBY~&z=1851098630false
                                                                                                              high
                                                                                                              https://www.youtube.com/embed/ZRCdORJiUgU?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=7false
                                                                                                                high
                                                                                                                https://www.google.com/logos/doodles/2016/icc-sri-lanka-v-west-indies-4888550698909696-hp2x.jpgfalse
                                                                                                                  high
                                                                                                                  https://www.youtube.com/generate_204?Yx10ZAfalse
                                                                                                                    high
                                                                                                                    https://translate.google.com/translate_a/element.js?cb=gtElInit&hl=en&client=wtfalse
                                                                                                                      high
                                                                                                                      https://translate.google.com/_/TranslateWebserverUi/data/batchexecute?rpcids=zKAP2e&source-path=%2F&f.sid=-8198649470166742175&bl=boq_translate-webserver_20230319.08_p0&hl=en&soc-app=1&soc-platform=1&soc-device=1&_reqid=82648&rt=cfalse
                                                                                                                        high
                                                                                                                        https://www.youtube.com/embed/SAIEamakLoY?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=23false
                                                                                                                          high
                                                                                                                          https://www.google.com/logos/doodles/2022/nowruz-2022-6753651837109194.2-2x.pngfalse
                                                                                                                            high
                                                                                                                            https://www.google.com/logos/doodles/2019/netherlands-elections-2019-5158774833676288-2x.pngfalse
                                                                                                                              high
                                                                                                                              https://www.google.com/logos/doodles/2019/nowruz-2019-6284808622702592-2x.jpgfalse
                                                                                                                                high
                                                                                                                                https://lh3.googleusercontent.com/1lqAjjXuM384j0EfDi9U8Y1AfDe6nru7uxUwfMH-vyeD2aQLqvhxh8FuWbqfb-zhjhuSyljoATt1NjEGmRCbjbFE6XA1Fdb_oHWJNgGMxwFp_Dha8Eofalse
                                                                                                                                  high
                                                                                                                                  https://lh3.googleusercontent.com/5ZZkQavSKPzPcj4vg-8DqCs2qofs9BZIzfFtSeY8NlqF4d0bWophZMqW4SSg-MKquK6C5VBTC9dXE1YS5PkUXjlIY9GLFaiLBO3_ywWzKiEqGn_cgQMTfalse
                                                                                                                                    high
                                                                                                                                    https://about.google/assets-stories-2021/css/index.min.css?cache=9e0af63false
                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                    unknown
                                                                                                                                    https://www.youtube.com/embed/vI4LHl4yFuo?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=11false
                                                                                                                                      high
                                                                                                                                      https://www.youtube.com/generate_204?642dMgfalse
                                                                                                                                        high
                                                                                                                                        https://lh3.googleusercontent.com/hXMSnnnK17inbOjeyLqFBx3HrKFKdAJlO0cuhNdwe3Yz0O4axkn9ULNFcaEi_zbL_oKUs3VvZM6sAVUB_-gwzDrLwN-ahxnefG0IYhA=s660false
                                                                                                                                          high
                                                                                                                                          https://about.google/favicon.icofalse
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          unknown
                                                                                                                                          https://www.youtube.com/s/player/59acb1f3/player_ias.vflset/en_US/remote.jsfalse
                                                                                                                                            high
                                                                                                                                            https://www.google.com/logos/doodles/2019/fall-equinox-2019-southern-hemisphere-5334567442448384-2x.pngfalse
                                                                                                                                              high
                                                                                                                                              https://www.youtube.com/embed/Lv-sY_z8MNs?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=19false
                                                                                                                                                high
                                                                                                                                                https://lh3.googleusercontent.com/wCGOhL6icJWSXcsnHRdh9OYFq7sksI8mbSz9Dy2dWn4QBEt_46Recz7sZTjLZOfZ4oOOwQj0WZEW2GjUKChL3CpGQcAIt0L2PqQVwNdsJeTtNeyf9b0?=w1440false
                                                                                                                                                  high
                                                                                                                                                  https://lh3.googleusercontent.com/hyqlKj6FYj8yAzPaJZB7cfknhp-7J4SY9rv3NRrQi7ox0HJiZKzUyqKGg6x7xXGmAO_ALYY2Ud--hoKC0sKY51sDCTu6yOMz-3TkpmQ=s660false
                                                                                                                                                    high
                                                                                                                                                    https://www.youtube.com/embed/xY_MUB8adEQ?rel=0&vq=hd720&start=0&cc_load_policy=1&playsinline=1&origin=https%3A%2F%2Fabout.google&enablejsapi=1&widgetid=21false
                                                                                                                                                      high
                                                                                                                                                      https://support.google.com/translate/?hl=enfalse
                                                                                                                                                        high
                                                                                                                                                        https://lh3.googleusercontent.com/effFMzq4XvfrZPK0E_tvDivy7b-Kd2-Cmd8TvA-maCZK35whczbTdegzCTQBeA46bhHMIy0Eujntwy2v9vqSBDu-_nT-8eZJerDmkwpV=s660false
                                                                                                                                                          high
                                                                                                                                                          https://lh3.googleusercontent.com/QEMbwo7Ti8RLlXgjwI3XmLofgQarTUsJhdlzW3qmjsweqEBVZQybyhODbfGRBJKkpnbEkzZUxCMBcqATjh5XFT6SsxA46apOCAbnRUWmitINMI_VT5w?=w1440=w1440-l90-sg-rj-c0xfffffffalse
                                                                                                                                                            high
                                                                                                                                                            https://lh3.googleusercontent.com/W02GUnHtaJPHRSBIq-gNVwuGPX9s4KcNRuen0qIqjAhxQgTZPoA5l3bs_K-dOeEhDWsLHHzANblqcGHaKRU-58O_0VGUJuRld3LCDpHDb4atFHUnIOz9false
                                                                                                                                                              high
                                                                                                                                                              https://www.youtube.com/generate_204?wnr66gfalse
                                                                                                                                                                high
                                                                                                                                                                https://support.google.com/translate/?hl=en-USfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://www.google.com/logos/doodles/2023/tunisia-national-day-2023-6753651837109852-2xa.giffalse
                                                                                                                                                                    high
                                                                                                                                                                    https://www.google.com/logos/doodles/2020/recognizing-ignaz-semmelweis-and-handwashing-6753651837108746.2-2xa.giffalse
                                                                                                                                                                      high
                                                                                                                                                                      https://lh3.googleusercontent.com/DqEqxO5Pq4lGN3zdBfDmSWfG-20am-ORpzPA-DxCsnvadS7m_PcooNUPdggBippJsORIkB5ttL61Xa-pea_bzBqQf1FvTtqwIhPslB34qDfvvb9hp3A=w1440-l90-sg-rj-c0xfffffffalse
                                                                                                                                                                        high
                                                                                                                                                                        https://www.google.com/logos/doodles/2019/tunisia-national-day-2019-5078217890201600.2-2xa.giffalse
                                                                                                                                                                          high
                                                                                                                                                                          https://support.google.com/translate/?hl=en#topic=7011755false
                                                                                                                                                                            high
                                                                                                                                                                            https://translate.google.com/false
                                                                                                                                                                              high
                                                                                                                                                                              NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                              https://lh3.googleusercontent.com/EICyRNLJhOmFUAfdDXw9x4mQAeefUSSZyYNNVxLzCO6q7VfCIMG9faB3-q8aSqz6xtchromecache_449.1.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://ogs.google.com/chromecache_509.1.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://stats.g.doubleclick.net/g/collectchromecache_719.1.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://support.google.com&quot;chromecache_509.1.drfalse
                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                    low
                                                                                                                                                                                    https://apis.google.com/js/client.jschromecache_588.1.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://support.google.comchromecache_543.1.dr, chromecache_509.1.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://policies.google.com/privacy?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footerchromecache_449.1.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://ogs.google.com/widget/calloutchromecache_509.1.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://store.google.com/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-linkchromecache_449.1.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://policies.google.com/technologies/cookieschromecache_509.1.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://safety.google/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-linkchromecache_449.1.drfalse
                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://www.youtube.comchromecache_626.1.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://github.com/twbs/bootstrap/graphs/contributors)chromecache_484.1.dr, chromecache_486.1.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://support.google.com/translate/chromecache_543.1.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://admin.youtube.comchromecache_493.1.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://lh3.googleusercontent.com/sarNvJGsElTyskguj3eBs8jWOiO3GZzu0FTOotLbaVX4D9Wt17OLO7MRdFiedqYyzjchromecache_449.1.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://lh3.googleusercontent.com/DqEqxO5Pq4lGN3zdBfDmSWfG-20am-ORpzPA-DxCsnvadS7m_PcooNUPdggBippJsOchromecache_449.1.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://services.google.com/fb/submissions/cwgsignup/chromecache_720.1.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://content-googleapis-test.sandbox.google.comchromecache_588.1.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://yurt.corp.google.comchromecache_493.1.drfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://www.google.com/tools/feedbackchromecache_588.1.dr, chromecache_601.1.drfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://github.com/google/closure-library/wiki/goog.module:-an-ES6-module-like-alternative-to-goog.pchromecache_720.1.drfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://lh3.googleusercontent.com/m-Ok3vfGKDPtv6u7QjPVLMFAw1rXk28qMAEujh1qRxXf4eHUZlVsV27Sqgqh7Ck98Ychromecache_449.1.drfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://www.youtube.com/generate_204?cpn=chromecache_493.1.drfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://sandbox.google.com/inapp/%chromecache_588.1.drfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://about.google/chromecache_449.1.drfalse
                                                                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://apis.google.com/js/api.jschromecache_599.1.dr, chromecache_448.1.dr, chromecache_467.1.dr, chromecache_642.1.drfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://support.google.com/communities/answer/7424249chromecache_543.1.drfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://feedback2-test.corp.google.com/tools/feedback/%chromecache_588.1.drfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://transparencyreport.google.com/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=foochromecache_449.1.drfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://shopping.google.com/?nord=1?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footerchromecache_449.1.drfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://sandbox.google.com/tools/feedback/%chromecache_588.1.drfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        http://tools.ietf.org/html/rfc1950chromecache_493.1.drfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://content-googleapis-staging.sandbox.google.comchromecache_588.1.drfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            https://lens.google/?hl=chromecache_549.1.drfalse
                                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_484.1.dr, chromecache_499.1.dr, chromecache_486.1.drfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              https://stats.g.doubleclick.net/g/collect?v=2&chromecache_719.1.drfalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                https://abc.xyz/investor/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-linkchromecache_449.1.drfalse
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  https://careers.google.com/?utm_source=about&amp;utm_medium=referral&amp;utm_campaign=footer-linkchromecache_449.1.drfalse
                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                    https://lh3.googleusercontent.com/4OMr0tkN-puVthzh9N6e028DIaYljPtm3HD-WZXJ7i1PijG206V92KtvEIUytIinK9chromecache_449.1.drfalse
                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                      https://lh3.googleusercontent.com/-tJ0exa-sFRDGwxCfFtT3kaKnhcmHAvtjqHDP41VZhmjMHrNxR7jTkuXxHlonYHF-0chromecache_449.1.drfalse
                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                        https://www.google.com/log?format=json&hasfast=truechromecache_543.1.dr, chromecache_599.1.dr, chromecache_448.1.dr, chromecache_467.1.dr, chromecache_493.1.drfalse
                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                          https://support.google.com/inapp/%chromecache_588.1.drfalse
                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                            142.250.203.118
                                                                                                                                                                                                                                                            i.ytimg.comUnited States
                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                            142.250.203.115
                                                                                                                                                                                                                                                            ghs-svc-https-sni.ghs-ssl.googlehosted.comUnited States
                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                            142.250.203.97
                                                                                                                                                                                                                                                            photos-ugc.l.googleusercontent.comUnited States
                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                            54.36.145.173
                                                                                                                                                                                                                                                            www.moneycointv.comFrance
                                                                                                                                                                                                                                                            16276OVHFRfalse
                                                                                                                                                                                                                                                            172.217.168.65
                                                                                                                                                                                                                                                            googlehosted.l.googleusercontent.comUnited States
                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                            142.250.203.98
                                                                                                                                                                                                                                                            googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                            142.250.203.109
                                                                                                                                                                                                                                                            accounts.google.comUnited States
                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                            108.177.96.155
                                                                                                                                                                                                                                                            stats.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                            216.239.32.29
                                                                                                                                                                                                                                                            about.googleUnited States
                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                            104.17.24.14
                                                                                                                                                                                                                                                            cdnjs.cloudflare.comUnited States
                                                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                            142.250.203.100
                                                                                                                                                                                                                                                            www.google.comUnited States
                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                            216.58.215.225
                                                                                                                                                                                                                                                            remittanceadvice--details-glitch-me.translate.googUnited States
                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                            165.100.216.103
                                                                                                                                                                                                                                                            www.rxjapan.jpJapan10006SECOMTRUSTSECOMTrustSystemsCoLtdJPfalse
                                                                                                                                                                                                                                                            104.18.11.207
                                                                                                                                                                                                                                                            stackpath.bootstrapcdn.comUnited States
                                                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                            172.217.168.78
                                                                                                                                                                                                                                                            plus.l.google.comUnited States
                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                            172.217.168.14
                                                                                                                                                                                                                                                            youtube-ui.l.google.comUnited States
                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                            239.255.255.250
                                                                                                                                                                                                                                                            unknownReserved
                                                                                                                                                                                                                                                            unknownunknownfalse
                                                                                                                                                                                                                                                            172.217.168.17
                                                                                                                                                                                                                                                            csp.withgoogle.comUnited States
                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                            172.217.168.38
                                                                                                                                                                                                                                                            static.doubleclick.netUnited States
                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                            IP
                                                                                                                                                                                                                                                            192.168.2.1
                                                                                                                                                                                                                                                            192.168.2.4
                                                                                                                                                                                                                                                            127.0.0.1
                                                                                                                                                                                                                                                            Joe Sandbox Version:37.0.0 Beryl
                                                                                                                                                                                                                                                            Analysis ID:830992
                                                                                                                                                                                                                                                            Start date and time:2023-03-20 22:55:49 +01:00
                                                                                                                                                                                                                                                            Joe Sandbox Product:CloudBasic
                                                                                                                                                                                                                                                            Overall analysis duration:0h 6m 39s
                                                                                                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                            Report type:light
                                                                                                                                                                                                                                                            Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                                            Sample URL:https://www.rxjapan.jp/?wptouch_switch=desktop&redirect=https%3A%2F%2Fmoneycointv.com%2Fwp-includes%2FAuth%2Fsf_rand_string_lowercase%286%29%2F%2F%2Fdan@glassvice.com
                                                                                                                                                                                                                                                            Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                                                                                                                            Number of analysed new started processes analysed:16
                                                                                                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                                                                                                                            Technologies:
                                                                                                                                                                                                                                                            • HCA enabled
                                                                                                                                                                                                                                                            • EGA enabled
                                                                                                                                                                                                                                                            • HDC enabled
                                                                                                                                                                                                                                                            • AMSI enabled
                                                                                                                                                                                                                                                            Analysis Mode:default
                                                                                                                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                                                                                                                            Detection:MAL
                                                                                                                                                                                                                                                            Classification:mal64.phis.win@43/383@28/22
                                                                                                                                                                                                                                                            EGA Information:Failed
                                                                                                                                                                                                                                                            HDC Information:Failed
                                                                                                                                                                                                                                                            HCA Information:
                                                                                                                                                                                                                                                            • Successful, ratio: 100%
                                                                                                                                                                                                                                                            • Number of executed functions: 0
                                                                                                                                                                                                                                                            • Number of non-executed functions: 0
                                                                                                                                                                                                                                                            Cookbook Comments:
                                                                                                                                                                                                                                                            • Browse: https://translate.google.com/
                                                                                                                                                                                                                                                            • Browse: https://translate.google.com/?hl=en&tab=TT
                                                                                                                                                                                                                                                            • Browse: https://translate.google.com/about/?hl=en-US
                                                                                                                                                                                                                                                            • Browse: https://support.google.com/translate/?hl=en-US
                                                                                                                                                                                                                                                            • Browse: https://www.google.com/about?hl=en-US
                                                                                                                                                                                                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                                            • Created / dropped Files have been reduced to 100
                                                                                                                                                                                                                                                            • Excluded IPs from analysis (whitelisted): 142.250.203.99, 34.104.35.123, 172.217.168.10, 69.16.175.42, 69.16.175.10, 142.250.203.106, 172.217.168.42, 172.217.168.74, 216.58.215.234, 142.250.203.110, 142.250.203.104, 216.239.34.36, 216.239.32.36, 216.58.215.240, 172.217.168.16, 142.250.203.112
                                                                                                                                                                                                                                                            • Excluded domains from analysis (whitelisted): www.bing.com, fonts.googleapis.com, cds.s5x3j6q5.hwcdn.net, ssl.gstatic.com, fs.microsoft.com, content-autofill.googleapis.com, storage.googleapis.com, ajax.googleapis.com, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, jnn-pa.googleapis.com, region1.google-analytics.com, edgedl.me.gvt1.com, www.googletagmanager.com, translate.googleapis.com, update.googleapis.com, www.gstatic.com, www.google-analytics.com
                                                                                                                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                            • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                                            • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                                                                                                                                                                                                                                            No simulations
                                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1280x720, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):112878
                                                                                                                                                                                                                                                            Entropy (8bit):7.998421039109912
                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                            SSDEEP:3072:MBBZgMZFT3DmrB+TRca8BvGNI8e4h0aZUmDETMTN+h91:MBBxF+1+dcacsHh0aZUHCIT1
                                                                                                                                                                                                                                                            MD5:2C552A69258A146C1C4197F438B39748
                                                                                                                                                                                                                                                            SHA1:8F6CEA713916639064228090459EE59729E16EA7
                                                                                                                                                                                                                                                            SHA-256:01A77669AFCD35FCCD433EE1272A36C4DA7721B9E14805B7BC5D5E0606E078EE
                                                                                                                                                                                                                                                            SHA-512:E542D8698D0D64FCCB81CA938E693B7BA40306269C092F538796E91EE7831A5B6B31A92BC09A238E0E6526AE1F1022AAC9868790AA63D550EB247498F0F52E09
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:RIFF...WEBPVP8 ...0g...*....>m2.G$#$.(......ce..........B..9....G.>x...*....G.~..O.:...}cG....3.#..h....OE............S..;.{g.o`/.P.k:v...../......:?r......}'..3...v.....NX.....k...o..R?.....~....g|*...7.S..]w./....i.....f......._....{.S././.?.~g..C.O.\....~n.]......@...7.O.~..E.6..........N..x_...~..g.................z....?...z........7.g......./..c..*... ...AD...z..{de.5J...K.w..We..._.]....a..9...)..2.Y.A...h!....-....q....3z..j.. E.vA...N....U9T.}xK.#.?.w.P..bQ-..p[^>x.*z....@.Vr....z.......=6....5......)...........fqw...mt...8..}....V8.:..zz...Ak.....H.G...)..Jq.4,......O.3.._*..mm...n!.^Ej.....B..Vg..+.FXv....,.y>O...{..v...i.,.+..Xv..0.9.....\.).5..Z.q...T....\.N...by......[....m.....,Y?.s]W..>...........n0i..f.(..........._.G..8.L....0...<.......8.H......|...nbL'03N.)~a.m.HBJnr....t%y..Q...me....ou.wK.)8..z..Z=G.r....JL..Y..=.L..<.%...@..e...r.....b9..9>.c..\auC?..tDW....|7K...xXncK1.wK.g....-u.....A....:I...\<}QUN.......?....
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):2789
                                                                                                                                                                                                                                                            Entropy (8bit):7.876679673763755
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:48:bZvAZM8NJso+Pcrav20EyR1PrmWUu83ZTXl+12002Eu228SeSpdtHuCgFGACU+l4:uM8Np+PSazE+8Wa3ZTV+1200j2Be4cCw
                                                                                                                                                                                                                                                            MD5:3BE8EFD4E69D96C9D60FB1B85CFC8268
                                                                                                                                                                                                                                                            SHA1:0421D28D1C4A9E3393D6ABB41FE91D1B1C9D7D7C
                                                                                                                                                                                                                                                            SHA-256:69B9ED7346F9A8BA12DA5B61E29EF72CF3409CE7257F89C201E2671A54BB8036
                                                                                                                                                                                                                                                            SHA-512:0C43894792B7230A0563CA17ABE8CDAAD86ED34BA6B8AB7C69078665570B3484B7B92272421040F2D7D6406E382A86C5280637CAECF07F2D536A3D9B70C90931
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...@...@......iq.....IDATx..Et.I.@k..o.{.....cff.33..-4........b&.hn..Q..&.jJr...z.Ki...PU.......>n...:.bJ.....w.....O.1..Ir.$.....wD..x@..u.&..?...O.1...Od...5..D.H.;.q.s.\>.....+.%...&&w.~......... J.........@......Q.w.W^......w5!J..............Q.w.e.>..e.~.....@.|..?3&......[D.....@...B&.j..(..;`1..~y.....z..(... ...W.. q...o.......@......n.glB c....r.-..RQYY/..ZDSs.hi.......7yill.......-UU5+SSS..(.w0NKZ......t....U.........v.9ZaJ).,.NX.....;..vp.|......k?...v......4.>1.....Ea.U..P@..}....v...(<.+...)\(..&.c...>....r.T........$;H.p94..EE..i.jF...&.a..K..9...9FQTl...S...0.4...........L.|I.'xX.N.8..l.0).K*..2H.ePh.Y`..W)E.....v.`..v..L.q....NuA...~.....O...w{...h.N.K...D]]]..$2.......,...2..u....6Bn.Y.......R.(+..,?H.HT.....~...D...9...$..x.1.&QPH.......#h..~..E.,O...).g.+....8..4..p.xfAyy9E.G..sT.6..O.x..{}..`x.).....;..6'.....G./.7..h..J.D.....3z.D<Id.....H.e._`.f.z..y....S.8q..O_..O.....^.......p#.]*........A)....f...;c.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 950 x 380
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):959644
                                                                                                                                                                                                                                                            Entropy (8bit):7.9283345880488225
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12288:WDhC8qxVOibS/1NZl4Wk6Ek3xPmyrBWfFk431OxFrNgGNb8xRqqXS1slekwHGqhN:ShIZbWpEkhPNqii1yfQUiS2lN6kk+u
                                                                                                                                                                                                                                                            MD5:2AD13BE7E919595F5A785D7569F20060
                                                                                                                                                                                                                                                            SHA1:72953CDE188A88C4E99B407AAF2FD6FB1647F5FC
                                                                                                                                                                                                                                                            SHA-256:F7FBA5B02119EB62F02411873790F512B4F754AA4FCF536FB8FF68B0911EF017
                                                                                                                                                                                                                                                            SHA-512:C4FD47B8F6EE0BCA773557528DE307767C4AB168F307AEE3D15D9B711363A12A2221EDB658AEB24050E2909030AE599C87C9B78E30D401BA563EF4454DBA5608
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.google.com/logos/doodles/2021/fall-2021-southern-hemisphere-6753651837108888-2xa.gif
                                                                                                                                                                                                                                                            Preview:GIF89a..|........7...N...'..i.Y...M.{2..B.G%..9.......w.......B$...v1.mO...u7".L.R...#.W .s(..1..8.c#.Y .vL.k'....C..D.T!..R.8..B.Y#.......e.....v.3.o.g#..g.5..t.e1.f..J..J.xC).U1..*..h..{.Y.R'.h.@..i..g.......Y..x&....c....s..Y0.F1.......J4.x4.v..r.B....U...z.....G..c;.s%.S9.h1.Y7.g5.Hf]R....U0..{...v7.8...........!..Q.l.R'..........J'....g....I..C..c..Y.i>.(....J1.P.............J..k2...Y5...zU-.J!....t.....R..k......t.....{....9..J.....c.....B..R..Z..s..J..k..Z..s..R..c../..1..1.{)..@..9..P..Z..Z.k)..J.k*.{!.c!..J.c).{!.s ..J..:.c!..K..J.....{..B..R.c)..R..B.k.....?.s*.s/..k..<..K.{......B..9.s!..R....\.k...Z..R.....c.....0..o..l....c..`.....o..A........)................J1..~.......yC7).......R...Z..k{xu..s......!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c005 79.164590, 2020/12/09-11:57:44 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 660x238, components 3
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):206740
                                                                                                                                                                                                                                                            Entropy (8bit):7.707466248278458
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6144:aRNRNRoD/G3VAW9Zi600000T5Z5+5+5vmXBGKA:aRNRNRyGFANIIBmRa
                                                                                                                                                                                                                                                            MD5:5E4DA896919076B9A22246C582BBAD90
                                                                                                                                                                                                                                                            SHA1:07FB1482BC6DFBF82A4670C5FE218993F9EF90B8
                                                                                                                                                                                                                                                            SHA-256:9DCECFE50629F6BCF3D29CE39BBE1959F15F2CB93FAC9CD50AF6B48AA87FB6F2
                                                                                                                                                                                                                                                            SHA-512:F88A84AF0A2BAB003DE4E26F54914E4D405954B8CA56D85901145AFBF2F096B6896A189CC8ABC288938245E1FFC5DD87753996C18A797D0266528B446767112C
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:......JFIF.............*Exif..II*.......1...............Picasa......ICC_PROFILE......XKCMS....mntrRGB Lab .........2..acspMSFT....KODAsRGB........................KODA................................................A2B0...D...4bXYZ...x....bTRC.......B2A0......jcprt.......Gdmnd...L...wdmdd.......[gXYZ... ....gTRC.......lumi...4....wtpt...H....desc...\...zrXYZ........rTRC.......vued.......Fview...4...$mft2.....................................................g.......6.....Q.......O.(...........-.W.......k.....I.......\ .!.#.$X%.&.(.)A*x+.,.../I0{1.2.4.576d7.8.9.;.<6=^>.?.@.A.C.D:E\F}G.H.I.J.L.M5NQOmP.Q.R.S.T.V.W.X3YIZ_[t\.].^._.`.a.b.d.e.f'g6hEiSj`knlzm.n.o.p.q.r.s.t.u.v.w.x.y.z.|.}.~..........!.$.'.).*.,.-.........-.,.*.).&.$.!..........................................w.l.a.V.K.?.3.'.....................p.a.Q.@.0................~.k.X.D.1..............v.`.J.4.............{.c.J.2............h.M.3...........v.Z.>."...........u.X.:.........g.......6.....Q.......O.(
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):181
                                                                                                                                                                                                                                                            Entropy (8bit):5.052245007941961
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:qTCJLxoRucN+OjTcvXjXRH0DDmJS4RKb5KVEriqGQcFFuIOUoLRFQcRUlypqURL2:qTCJFou1i3mc4slTHmcIgtbNRLprTY
                                                                                                                                                                                                                                                            MD5:10C8AED69BDAED5FA3120401608F0899
                                                                                                                                                                                                                                                            SHA1:6E5A7025855BFB087B556203D18D24843EBBF804
                                                                                                                                                                                                                                                            SHA-256:6F62D85EF6ED53BC368C77B6A47394A41F3B16D9E07D0B8761E726784EEBCEB4
                                                                                                                                                                                                                                                            SHA-512:E2BAD6E1B1AF68AB4511264A4A8506FFFC4B07936BA3D1C5E809926E7E1741AA0DC1E7991848BD21380F12C962E6C6A7BA74FE82FE24EE762AC736A1DE29B045
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview: <svg id="expand-more" width="18" height="18" viewBox="0 0 24 24" xmlns="http://www.w3.org/2000/svg"><path fill="#5f6368" d="M5.41 7.59L4 9l8 8 8-8-1.41-1.41L12 14.17"></path></svg>
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 660x219, components 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):219499
                                                                                                                                                                                                                                                            Entropy (8bit):7.733978106983294
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6144:aRNRNRoD/G3VAW9Zi600000T5Z5+5+5Gz2ZHn5:aRNRNRyGFANII88n5
                                                                                                                                                                                                                                                            MD5:9F82D5F4E4F23186D62A3AF5D1C7FAEB
                                                                                                                                                                                                                                                            SHA1:72C0204695A55C542D6CEFC4D0516D9913780090
                                                                                                                                                                                                                                                            SHA-256:7A01925FA285A40782F559448140282106322303C2A262F939E563BF7B4E49B1
                                                                                                                                                                                                                                                            SHA-512:3D093AB96C737EDAE22EDAF4CD70F097D3DEEE6483FF1DD1A92018D92FD9938E7288A6B59C15BDB03030810FFF213764A4387443BF9DCB1CAC0ED75A07996476
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://lh3.googleusercontent.com/e7gO_KgBDTqqeWioKwa3ZWaK155IbBsnaB0n89ZTR4RBmvRPnOhBXOKOi_nBeT3OvcVxRXHcoFTY6g2i_ONX3uvB2SjFIM80LewujfCV=s660
                                                                                                                                                                                                                                                            Preview:......JFIF.............*Exif..II*.......1...............Picasa......ICC_PROFILE......XKCMS....mntrRGB Lab .........2..acspMSFT....KODAsRGB........................KODA................................................A2B0...D...4bXYZ...x....bTRC.......B2A0......jcprt.......Gdmnd...L...wdmdd.......[gXYZ... ....gTRC.......lumi...4....wtpt...H....desc...\...zrXYZ........rTRC.......vued.......Fview...4...$mft2.....................................................g.......6.....Q.......O.(...........-.W.......k.....I.......\ .!.#.$X%.&.(.)A*x+.,.../I0{1.2.4.576d7.8.9.;.<6=^>.?.@.A.C.D:E\F}G.H.I.J.L.M5NQOmP.Q.R.S.T.V.W.X3YIZ_[t\.].^._.`.a.b.d.e.f'g6hEiSj`knlzm.n.o.p.q.r.s.t.u.v.w.x.y.z.|.}.~..........!.$.'.).*.,.-.........-.,.*.).&.$.!..........................................w.l.a.V.K.?.3.'.....................p.a.Q.@.0................~.k.X.D.1..............v.`.J.4.............{.c.J.2............h.M.3...........v.Z.>."...........u.X.:.........g.......6.....Q.......O.(
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):6986
                                                                                                                                                                                                                                                            Entropy (8bit):7.964253357716648
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:y0e4OAPRNbgnMaFkXJv8gX5o0TqEGki5O5l5I:9e4OAPgnMakZv86o0mEGkPT5I
                                                                                                                                                                                                                                                            MD5:DD13DCDAA7EBB9C9E6A1A9FE0972CD9F
                                                                                                                                                                                                                                                            SHA1:3D25C1CAC68EFE2F33C29E0A0813E653B55D8F2C
                                                                                                                                                                                                                                                            SHA-256:55FBD109C32EF241D7167E1CA40A073639142165A23618125A707833BE7F4B7E
                                                                                                                                                                                                                                                            SHA-512:D47FAF554BC2E10C1EA6B1610D2E40A93E30CBDEB8D598C0156329BA6EBE89EC1B87D90F61DBB949E39B380E252BB6CE3937E3B254F71D78E5BF4C1D0C21F1C5
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.gstatic.com/marketing-cms/62/96/faa77b17410f99baebece6f67f9e/google-play-badge.webp
                                                                                                                                                                                                                                                            Preview:RIFFB...WEBPVP8X........y.....ALPH.........!I......3..[+;k.3.F.o`.3.~..+.m;[V........DL..=....>......YS...}.m.E?.w...VD.H(,}(.F.......P|..F.w...F@.v...z....r.+....<[-.5...g......-6Z.J.....D.C.1v.\X...g...v+..bLD.g..W..d.k.UU&E.X.o.3(.`.J..<D.=:+.~.n>l.hVp.5.9..o......1..Y....pn...L.....?.......c......?.......c......?....}...w.?..3K}.]..J.qz.F5....p#...%.....!....R.Q..\8.6W..$.`.Z.c *?B...d..K..W.jD..@3.H."....s.~.}.1..<...P........`..#....x.......-W..a.(....V../....../.....o..(\S...>.>..o.}.U+(j.....(z.!.....VP8 (........*z...>m4.G.#"!%.....gn.q..Qa.o..l@...1..h.?./..w../.U..M...{............>..`.............#.7.....;F..<.}..o?\~..L..?....'..k....~.x.._.....".........O./.~_j....o.\&`..o..?.{.|..oD~....0.+.?..D....}q.-.-.......~......L.#.2.C7......._ PI........._ PD}hH..;...zFK/~R....w6...;.{?.................+....b...m.5.....|.'.{...L..."0.....'Y.*1|J..-.<.CQ.=.b@+.r.N.).s..5M.,..Xn...m0......F`.r.YV...}-u....N..........<B..l....8Y..X.R.!...v
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 748 x 340
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):988581
                                                                                                                                                                                                                                                            Entropy (8bit):7.951315128731031
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24576:g3le66J3Y3Vl8vrqbwOqA61n/lDtzktnkNcH9Jg:g3aBCmrqbYl4kNo9q
                                                                                                                                                                                                                                                            MD5:B1F180994C218A5502775661978104B0
                                                                                                                                                                                                                                                            SHA1:207833EAB66B6D34B5626FCE4338A870B691E1F4
                                                                                                                                                                                                                                                            SHA-256:0E37829AF2ED566CA2147A5514D499039BE876C42BE30A4BB5527E867CD5428A
                                                                                                                                                                                                                                                            SHA-512:5C82A20A6AD03355B45D34C05960D2878283B4423BC3498FB62963766970ECBA9AEFB4DCBA5448618C444FC37A0CAB1452F7E217896C1C016E38654359093BB8
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.google.com/logos/doodles/2023/sapardi-djoko-damonos-83rd-birthday-6753651837110031-2xa.gif
                                                                                                                                                                                                                                                            Preview:GIF89a..T....s..R.c...e.mKsi...k{cZR8k...ljZ{..kjlx...z..s......j........qlX...s..oR2.kL........t........d.....2).dZD...d..............Z.nMLG{....ex..JxZ.yT...J<$........m.......Y...n........v....j...s..{......z...?CD..\...~c...V\dsbC.aG...BB6.}y...R.Z.....s.......99;k.....^?......s........}..}..{.......................D;;......~..s..................k..........cc...!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.da4a7e5ef, 2022/11/22-13:50:07 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:DEC8955DBA2E11EDA83BEBBA0CD46A92" xmpMM:InstanceID="xmp.iid:DEC8955CBA2E11EDA83BEBBA0CD46A92" xmp:CreatorTool="Adobe Photoshop 2023 M
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 500x334, components 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):31818
                                                                                                                                                                                                                                                            Entropy (8bit):7.9609427223282285
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:qQterzZDiS6tRItoafNn9VSsYxSbOxFzc67NDA2:3tIbbrJbOTzp7NDA2
                                                                                                                                                                                                                                                            MD5:1D97CD0EB53D512E7F8C03D83B477830
                                                                                                                                                                                                                                                            SHA1:42F135E43562638E86D2B6725B5B6374855375BF
                                                                                                                                                                                                                                                            SHA-256:82E4C38B340747CB6AC53C3EEECA6E1CF275B2E0E447F42526A7F5CEC833C132
                                                                                                                                                                                                                                                            SHA-512:8898F9DD81EFFC3102A3169B677AE794FB23AFC5ED215BC20465B5C3A44CDD17ABADC9E1ACFD482D0524C8A489171CF29503FFEB359F4D17A71264269E366FBC
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://lh3.googleusercontent.com/sarNvJGsElTyskguj3eBs8jWOiO3GZzu0FTOotLbaVX4D9Wt17OLO7MRdFiedqYyzjL44Hl8y3WzgOmMOCarw9poy4C1m1f8Sb9jgtULLDgpyeM9dnY=w1440-l90-sg-rj-c0xffffff
                                                                                                                                                                                                                                                            Preview:......JFIF......................................................................................................................................................N....".........................................P.........................!1.AQ.."aq.2....BR.#b......3r..$CS.........4.c...DTd..................................1........................!.1.."AQ.aq2..BR...#..$............?..b....l'..l+Z..<.`...3[V....hP.@.....(P.@.....(P..O..|..y..f....)p.2&..`u......,YK..%.......2&.....X...9..U..q?n<)..)..D..6.A..+P..@..2..&..{t6.....R|(i..I..Y^..<j.i.w....5y....,....x.9..s%.A$..R...e...H)mm....L.$k.AY.j..c.4..4*..k...Ke7....*...A....f..?.m...Z\B..hPRT:.'B<..H5.k....hP...(P.@.....(P.@.....(P.@.....+".B.2k.(P..B....(P..B....P....(.z..k3@....hP.&.jhR0..P.M.`k4R...D.[MiY..6.(P4.......i.5.......(P.*.2)....B.ya.$jI...... .n3c..~..YY.l..=.e.JF.J:....j>....:.`.E.J.C.*...9U..U....>..u.-V.{.!3...J...'R5.H.5.w.A.....'...e'.....\.}.C...Z.P.T........qUz..C....I&?W..:....l.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1000 x 422
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):430232
                                                                                                                                                                                                                                                            Entropy (8bit):7.961079602432547
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12288:5JPXGhHrMfCJ2iMoRv4DeyoPPPR11JmB0yjHHtHAT29zpq:3XGoff4RQyFB1miyzNHU2BI
                                                                                                                                                                                                                                                            MD5:75F6E09B34840B023663BD47C42C29B7
                                                                                                                                                                                                                                                            SHA1:B909AEF7D737B26C536490D8B17C8B4D0FC0C467
                                                                                                                                                                                                                                                            SHA-256:BA5CC7F4614DC6D43B902D4661560B8408A527AAF45897E8C2AF18A45AA8C1F5
                                                                                                                                                                                                                                                            SHA-512:D84EEC1F932D6E1D306C9D55D439673A1CB60A09F0C440CFC5C5DFB2B0BFE670440DA7E2DAB38A939429A945D23DA6DF9EE12D4380D1EBDEA23BE586DD3E83D9
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:GIF89a..........Wb..Z.I(4......(."...Zk9...........7.......W..e.Z..C.Y.Z.}....j....{....{...........7.I:......p..#....J.......E..=..../....U..lck....&....G..g......j......]66......w<..M..w.I.................e.kJ.........?.......w.:.........g..f..v...........c..g.......w......c........V....Y..W..y.........h.~....Q....Z.......xex.pV`....v..........h\EO..!....._.......u........pL......."..ck...h...g.ZZTf....C..(.....vS.V..*.4.cJ....<[c{..............V....J..Ul....O..H.......z......JE@............>{...C...........&.......v\..nv.............tu..as....k.........D?3..cs.............k...........!..........Z...|....a..............msz......l..3.......................F........)..k..fs....................!..NETSCAPE2.0.....!.......,............W..H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s.....@...J...H.*]...P.J.J...X.j....`..K...h.]...p..K...x..........L.....+^....#K.L....3k.....
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1665)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):212211
                                                                                                                                                                                                                                                            Entropy (8bit):5.580396046181856
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:Imm/7rzuNxN0V5qYmIhE3CUJISG2EOy0+f25kx4:I1HmDRJSmweJ
                                                                                                                                                                                                                                                            MD5:716E437C0AF4113D369C6F26F17735E8
                                                                                                                                                                                                                                                            SHA1:A8440D614BDED168B96E8420FAAFBB3E735067E5
                                                                                                                                                                                                                                                            SHA-256:F9AB6A8D7232400C98766C1CCF3632C44DD9B4532A918D4A193B5C2B3DB23530
                                                                                                                                                                                                                                                            SHA-512:8328F5B4528B2DADBFDBE7F7A9F48752488C713264CE63ABF308F2DAB0647A9567C9E1BC50C8BF493428390D3B42C16E7CA898C8AE79B02DC61C625FC6986876
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://translate.googleapis.com/_/translate_http/_/js/k=translate_http.tr.en_US.IljmfDNQ2Zs.O/d=1/exm=el_conf/ed=1/rs=AN8SPfouuliwX6zvl3Sz97jL8YIEPnJUrg/m=el_main
                                                                                                                                                                                                                                                            Preview:"use strict";this.default_tr=this.default_tr||{};(function(_){var window=this;.try{._.Qg=function(a){return _.Da?_.Ea?_.Ea.brands.some(function(b){return(b=b.brand)&&-1!=b.indexOf(a)}):!1:!1};_.Rg=function(){return _.Fa()?_.Qg("Microsoft Edge"):_.u("Edg/")};_.Sg=function(){return _.u("Firefox")||_.u("FxiOS")};_.Tg=function(){return _.Fa()?_.Qg("Chromium"):(_.u("Chrome")||_.u("CriOS"))&&!_.Ia()||_.u("Silk")};_.Ug=function(){return _.u("Safari")&&!(_.Tg()||(_.Fa()?0:_.u("Coast"))||_.Ga()||_.Ia()||_.Rg()||(_.Fa()?_.Qg("Opera"):_.u("OPR"))||_.Sg()||_.u("Silk")||_.u("Android"))};._.Vg=function(){return _.u("Android")&&!(_.Tg()||_.Sg()||_.Ga()||_.u("Silk"))};_.Xg=function(a,b){_.Wg?a[_.Wg]=b:void 0!==a.h?a.h=b:Object.defineProperties(a,{h:{value:b,configurable:!0,writable:!0,enumerable:!1}});return a};_.Yg=_.Sg();_.Zg=_.La()||_.u("iPod");_.$g=_.u("iPad");_.ah=_.Vg();_.bh=_.Tg();_.ch=_.Ug()&&!_.Ma();_.dh="undefined"!==typeof Uint8Array;_.eh=!_.C&&"function"===typeof _.r.btoa;_.Wg="function"==
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):1660
                                                                                                                                                                                                                                                            Entropy (8bit):4.301517070642596
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:48:A/S9VU5IDhYYmMqPLmumtrYW2DyZ/jTq9J:A2VUSDhYYmM5trYFw/jmD
                                                                                                                                                                                                                                                            MD5:554640F465EB3ED903B543DAE0A1BCAC
                                                                                                                                                                                                                                                            SHA1:E0E6E2C8939008217EB76A3B3282CA75F3DC401A
                                                                                                                                                                                                                                                            SHA-256:99BF4AA403643A6D41C028E5DB29C79C17CBC815B3E10CD5C6B8F90567A03E52
                                                                                                                                                                                                                                                            SHA-512:462198E2B69F72F1DC9743D0EA5EED7974A035F24600AA1C2DE0211D978FF0795370560CBF274CCC82C8AC97DC3706C753168D4B90B0B81AE84CC922C055CFF0
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.gstatic.com/images/branding/googlelogo/svg/googlelogo_clr_74x24px.svg
                                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="74" height="24" viewBox="0 0 74 24"><path fill="#4285F4" d="M9.24 8.19v2.46h5.88c-.18 1.38-.64 2.39-1.34 3.1-.86.86-2.2 1.8-4.54 1.8-3.62 0-6.45-2.92-6.45-6.54s2.83-6.54 6.45-6.54c1.95 0 3.38.77 4.43 1.76L15.4 2.5C13.94 1.08 11.98 0 9.24 0 4.28 0 .11 4.04.11 9s4.17 9 9.13 9c2.68 0 4.7-.88 6.28-2.52 1.62-1.62 2.13-3.91 2.13-5.75 0-.57-.04-1.1-.13-1.54H9.24z"/><path fill="#EA4335" d="M25 6.19c-3.21 0-5.83 2.44-5.83 5.81 0 3.34 2.62 5.81 5.83 5.81s5.83-2.46 5.83-5.81c0-3.37-2.62-5.81-5.83-5.81zm0 9.33c-1.76 0-3.28-1.45-3.28-3.52 0-2.09 1.52-3.52 3.28-3.52s3.28 1.43 3.28 3.52c0 2.07-1.52 3.52-3.28 3.52z"/><path fill="#4285F4" d="M53.58 7.49h-.09c-.57-.68-1.67-1.3-3.06-1.3C47.53 6.19 45 8.72 45 12c0 3.26 2.53 5.81 5.43 5.81 1.39 0 2.49-.62 3.06-1.32h.09v.81c0 2.22-1.19 3.41-3.1 3.41-1.56 0-2.53-1.12-2.93-2.07l-2.22.92c.64 1.54 2.33 3.43 5.15 3.43 2.99 0 5.52-1.76 5.52-6.05V6.49h-2.42v1zm-2.93 8.03c-1.76 0-3.1-1.5-3.1-3.52 0-2.05 1.34-3.52 3.1-3
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 68x68, components 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):3059
                                                                                                                                                                                                                                                            Entropy (8bit):7.8035944355387254
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:48:UrX6hyoEPhndSeEKulTRuWyXTfw05THTTjWX+E9986uZ7yYPKdym4vSw9C10FUSS:yKhyhnIHankWzO+E9+5B3K76SgCeUSIb
                                                                                                                                                                                                                                                            MD5:35B477666B9EF9F48CF21C3CC4DDBDB5
                                                                                                                                                                                                                                                            SHA1:177913E1E6988AC0060DF81A9A78B7AEBAAD999E
                                                                                                                                                                                                                                                            SHA-256:3FD7CFE40301BB21BFB30BBD367F4FE48257601979566DA809826373058DEA8B
                                                                                                                                                                                                                                                            SHA-512:A7B92C786507B1069A9F8D48F66CDDFCC29F7E0F769B3CA745BA7F53A6554DE3F9C08C93BBD5D0FAE16B302ADC8CBBD2709F0E671A2D3285EAD046262F0F3910
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://yt3.ggpht.com/ytc/AL5GRJUNolsa3j03QZxx3egj_yEP6gNK4lzbFRCUgdoi6SM=s68-c-k-c0x00ffffff-no-rj
                                                                                                                                                                                                                                                            Preview:......JFIF.............*Exif..II*.......1...............Google..............................................................................................................................................D.D...........................................8............................!1.AQ."..#2Vaq...$BRbr.....................................?........................!1.AQa..q..."2BRS.........#3b.....Ts.............?...#......2...ueR*..3...b.<...Y...;,..B.KM.%X.i.E!o.Z..|...!Q..<w...6..i..lw.Hc.e..t=....k..2+..P..F.#.....L......16..rI=...=.>.e......i..u.......\..?B..W.V;.Y.V/bV5S..N..%..{_-...=.?...kg.s'1.$[..3..V.m.....3...s3..%...M#;......[....E...b.#.)..y....N:h".gWN......mk.g5..#.d.,c ..`8....n".~.2.....s............H.6.Bo..*e.7..r..vj...h.&.W.^O...V.x..r...>..x.7......R.I...+.....d.fzv,..w:..|.k.[.slF..g.r...l`..2@.>..l.m..................F.%;....:H....S......]1#..W....Q~.$..>3.De4..m....A..V.E9..a1I+..sr..>..F@dlIvE..../..i.:.fi%u.8.]...*.R~.. ...Z......L.X
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 7764, version 1.0
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):7764
                                                                                                                                                                                                                                                            Entropy (8bit):7.969910156375325
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:Rogh0XwQxY5egCC3qiDcvgs8b4/gO59lcva3f:RokWAEgoiSs5OHlcO
                                                                                                                                                                                                                                                            MD5:840275CCD07904AE4081556FD92B784F
                                                                                                                                                                                                                                                            SHA1:3599B52C76D614FF957CEE2606AC67D61E8F50A8
                                                                                                                                                                                                                                                            SHA-256:4053825BF798F2D0CAF91D40483D4447ECEADEE819DB6AC1C7DC498B9AD41F49
                                                                                                                                                                                                                                                            SHA-512:35F1C373B70483860B7B6137C645974B5AC3FAB9C9A824CCF0B98687873BA80C8ADDF45FA35E06D8D1AB9BCFBBE7CF0E9EB26BC0C1ED4B22AB7A1BA2AD03288B
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/googlesanstext/v21/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oPFTnmxjtiu7.woff2
                                                                                                                                                                                                                                                            Preview:wOF2.......T......J...............................0..x..n.`.......8....P..6.$.... .....)...b@e........3#.V..E.eg.......c;.Y....<..m..0k.L.....%aE...S8.T.....Swrt.".h....e.X.....2...]......>.....tF<..MN.............bV......W..@B..i..m.;1n!.....J.d.."`.Fb31..\..,.[...d.....".x...3..1..@"*...'8.'.9.v..r9.WB....Z..[.S.7 R.h....B.......j.|YM..-..."..._.p...=.,>.i.9.l...\_>*?t..I.d.9Q..3k/.|X;1...S......J,...R......@....6.vFc.Y..N!..TQQ1..5.h.vF.........HG...>..D.p'..p..U..U..\..RT).".=....^...q....@.....l...j....t!..O..k.{y....5..3....l....56.YH..`...%q...#....BC..S.BW."".QQ.hiA...3........Q.....4..4.......A-.DD@.,.l....n.C..@0..6.....C...*..}(.b..F..$.`.9....a .L.u.q.K.q...(T|.....4."....0hrq..v.8J.R.v..lW.[P<.>..e...*C......Mqyr...N..]..p.Q=.p!xe........V.-.Q^..<W,.....f-r...%j..J..lX^.^PQ.w.A.H5<.fV.&.$OL)1A6. .....Ss...|2.FU.O.CUq.*(.......^...B..&5..2..T.F7".BN..pBSQ.8~p.q..x{a.Q.M......;8$..d..%..).".3.s...`........TKgrd.]..._..g...^dB.......Z.6..?..Q>
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 711 x 400
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):45350
                                                                                                                                                                                                                                                            Entropy (8bit):7.933007816308371
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:wnJOknm+NJKmGhglD8qRsKKsEKzXShEZcMyn87kWLhFbLo6ATRBxCGkBeyT28jkY:SZnm+NJBPH2sxShzMK2FPE67+HXat
                                                                                                                                                                                                                                                            MD5:F32E6271C6C5603E4BB9049FA298D945
                                                                                                                                                                                                                                                            SHA1:2C16488B186E9D20A1E737F9A1449CC3B68EC43F
                                                                                                                                                                                                                                                            SHA-256:52C102B7949F96C195A6AECEF5C8ED25677B6737B9ED6985E6428DBF79521626
                                                                                                                                                                                                                                                            SHA-512:D9C155AF6F18CB999CF079C19E6FE6DB41AABCE2EC9C260EE0DD220458F15E406FA2388069A177388BCAFF21A26FF4E70326C932456290B4B55E5318BFC1274C
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:GIF89a..............0.........u...(rp.Ox.9..........).bW....2$......B4e....bRPd........xyz...DDTeeh99K.....\............q..........ee.@..p...VVX...4.X......668GGG......4y............T......$$'..:}.........wx....D........(q...t...]j...D..-t..?v.....UShJJ\....^.hiq...Z...........#.KYXn...M....R...............()1N..B.......'\[qLK_..v..=i.;q.........V.v...........>y.wGQ.......e9A...Km....N.4...[[_......>...LMPpkM..=v...A....7A....#n....:...FEX...............-../v..WVk+].......caw............PQT``e...Sg....-&.3~.............G.............4:''...O^.Dq................&....3.. F..S..210NNb...4."?..4e.UIT,.R.O.pn.oo}.h..../HHY..............E...AAB...OQf0/;..#lk.nn...................6R.;<=4b...@../CWs......nnn|]qutp..>HHQ......s.....@........!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (32065)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):85578
                                                                                                                                                                                                                                                            Entropy (8bit):5.366055229017455
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:EYE1JVoiB9JqZdXXe2pD3PgoIiulrUndZ6a4tfOR7WpfWBZ2BJda4w9W3qG9a986:v4J+OlfOhWppCW6G9a98Hr2
                                                                                                                                                                                                                                                            MD5:2F6B11A7E914718E0290410E85366FE9
                                                                                                                                                                                                                                                            SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
                                                                                                                                                                                                                                                            SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
                                                                                                                                                                                                                                                            SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js
                                                                                                                                                                                                                                                            Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (550)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):5988
                                                                                                                                                                                                                                                            Entropy (8bit):5.620836148974611
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:96:UZcrnjcq1wuDEkR2WBghmf8jckwK2FPMYXP:VD5xWfhmNPPMY/
                                                                                                                                                                                                                                                            MD5:206495BAECBF35648368B34E7B75B60B
                                                                                                                                                                                                                                                            SHA1:AA25158A96EB7D49A612FBCF90781FCFFDED754D
                                                                                                                                                                                                                                                            SHA-256:14F6CB216446A2DE84E09CB13922DF66E9BB23AD55F88AAB6E399F85601E6E73
                                                                                                                                                                                                                                                            SHA-512:38CB5EEDC9BE96B3A7FFA26EA282D482E5CE873FFAFCCC9F22352999909583615F4833EB77A81FE0019B44EC7A6895D7AC323DA3BA24F14661CCFD322D9420D1
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:"https://www.gstatic.com/_/mss/boq-translate/_/js/k=boq-translate.TranslateWebserverUi.en.t7_VRwG1YCg.es5.O/ck=boq-translate.TranslateWebserverUi.3Kpn12MAoRc.L.B1.O/am=gemZDQsCAQg/d=1/exm=A7fCU,AJZZxc,AKLKy,AV6dJd,BVgquf,CHCSlb,COQbmf,CTfTTd,CW8lw,DFTXbf,E2VjNc,EEDORb,EF8pe,EFQ78c,FZTbYc,G0j0Je,GILUZe,GSlykd,GiFjve,Gkrb3e,HgVFRb,HruX3d,HwavCb,I6YDgd,IZT63,Id96Vc,IjTJJb,Izs65d,JE2clc,JH2zc,JNcm2e,JNoxi,JPvYpc,JVNQkc,JWUKXe,K4PcAe,KG2eXe,KOuY1b,KUM7Z,L1AAkb,LEikZe,LFynkb,LP4cEc,M2suMc,MDB2J,MI6k7c,MJWMce,MY2OBe,MaBk4,Mlhmy,MnwvSb,MpJwZc,N2mfec,NotTJb,NufREb,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,P6Sgne,PJgxJf,PrPYRd,QIhFr,QKK0O,Qnj3Pe,QqJ8Gd,R6UQsc,RAnnUd,RMhBfe,RqjULd,Ru0Pgb,SNtCZb,SdcwHb,SpsfSb,T8kZcd,TJQ3Ud,Tpj7Pb,TzmfU,U0aPgd,UECOXe,UUJqVe,UWMmZb,Uas9Hd,UfGXTd,Ulmmrd,Un38xf,UthHZe,V3dDOb,V8JnLd,VETAO,VNcg1e,VwDzFe,WCciof,WO9ee,WYNSOe,XBRlNc,XMsnSd,XVMNvd,Xn16n,YrN4Fb,ZH8ved,ZbunN,ZfAoz,ZwDk9d,_b,_r,_tp,a4GDlb,aW3pY,aurFic,bD99Db,bTi8wc,bYHiff,bm51tf,byfTOb,cPVRG,ceo3ne,dmy0Zb,duFQFc,eM1C7d,eYJrS,ehH0Pd,fKBXPe,fKUV3e,fR6Vdb,ff8rzd,fmklff,g8fAWe,gJzDyc,gWGePc,glibvb,gychg,hB8iWe,hKSk3e,hPAkKe,hc6Ubd,hmxKAd,i5dxUd,j4UNFc,jMem0b,jl0Zdc,kWgXee,kjKdXe,lWpni,lazG7b,lsjVmc,lwddkf,m9oV,mI3LFb,mNvcvf,mdR7q,mmcjze,mzzZzc,n391td,n73qwf,nKuFpb,onWwzb,ovKuLd,p8L0ob,pKzUve,pjICDe,pvoWvc,pw70Gc,q0xTif,qRXAtf,rCcCxc,rPRh8e,rSlV0d,s2VbJb,s2XCRc,s39S4,sGhhBd,sJhETb,sOXFj,soHxf,t1sulf,tQX3bd,tQbu0,tjiVBd,u8fSBf,uu7UOe,w9hDv,ws9Tlc,xQtZb,xUdipf,xdp6Ne,xzbRj,yDVVkb,yi1Dad,zbML3c,zr1jrb/excm=_b,_r,_tp,mainview/ed=1/wt=2/rs=ANkVxDlgUx_pEh_72ZiUbycS92nBrlu9eA/ee=cEt90b:ws9Tlc;QGR0gd:Mlhmy;uY49fb:COQbmf;yxTchf:KUM7Z;qddgKe:xQtZb;dIoSBb:SpsfSb;EmZ2Bf:zr1jrb;EVNhjf:pw70Gc;eBAeSb:zbML3c;yEQyxe:p8L0ob;JsbNhc:Xd8iUd;NSEoX:lazG7b;zxnPse:duFQFc;pXdRYb:XBRlNc;oGtAuc:sOXFj;wQlYve:aLUfP;g8nkx:U4MzKc;Pjplud:EEDORb;io8t5d:yDVVkb;Oj465e:KG2eXe;Erl4fe:FloWmf;ul9GGd:VDovNc;sP4Vbe:VwDzFe;a56pNe:JEfCwb;kMFpHd:OTA3Ae;NPKaK:SdcwHb;nAFL3:s39S4;iFQyKf:QIhFr;kbAm9d:MkHyGd;xqZiqf:BBI74;SNUn3:ZwDk9d;LBgRLc:SdcwHb;wR5FRb:O1Gjze/m=BSwBZd"
                                                                                                                                                                                                                                                            Preview:"use strict";this.default_TranslateWebserverUi=this.default_TranslateWebserverUi||{};(function(_){var window=this;.try{._.k("BSwBZd");.var X$a=function(){return"Choose a document"},Y$a=function(){return"Upload a .docx, .pdf, .pptx, or .xlsx."},Z$a=function(){return"Learn more"},YW={},$$a,aab,bab=function(){_.pJ.call(this)};_.C(bab,_.pJ);.var cab,dab,eab,fab,gab,hab,iab,jab,kab,lab,mab,nab=function(a,b,c,d){b.open("div","JAXGVe");b.U(gab||(gab=["class","sUGHdf","jsname","NSj5z"]));b.v();b.open("div","J55iib");b.U(hab||(hab=["class","cDGEmc"]));b.v();var e=b.N("zdIwKd");_.CJ(b,"drive_file",void 0,void 0,"QLCFQ");b.H(e);b.close();b.open("div","SeWHed");b.U(iab||(iab=["class","ntLOd"]));b.v();b.open("div","tjgAnc");b.U(jab||(jab=["class","MXuJQd","jsname","uzxqBb"]));b.v();_.X(b,c);b.close();b.open("div","gmI46");b.U(kab||(kab=["class",."d3Mtee","jsname","RPF41d"]));b.v();_.X(b,d);b.close();b.close();b.open("div","ZMqyD");b.U(lab||(lab=["class","Pjatl"]));b.v();b.open("div","NiXAvb");b.U(m
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 2096x1182, components 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):156090
                                                                                                                                                                                                                                                            Entropy (8bit):7.714100651227665
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:qwKuuF+/z5Y/2LM4gWSWt4D2xVM0FCfHuYVZw/gAP1l5m:qhodY/WSWODAVgWk0tnm
                                                                                                                                                                                                                                                            MD5:846258590677C245BD9107CFEBC81F4F
                                                                                                                                                                                                                                                            SHA1:D01EFA679158E9B160CE8CBFA3DFAD4B1A42BD59
                                                                                                                                                                                                                                                            SHA-256:02319658A6AB456351F9191BA0A06ADF78D77510CA933AD8287A2C9633D81145
                                                                                                                                                                                                                                                            SHA-512:8A2119806083E13D0DEDF0A84EDF8A5590D489883CC5F53DEBF281B7C7AA1A831574CAD8EC2D3D26CBDF4C6203BA4825816589DED8198DA48BFCCF3E73A1006D
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://storage.googleapis.com/gweb-uniblog-publish-prod/original_images/Test_SleepAI-hero-1.jpg
                                                                                                                                                                                                                                                            Preview:......JFIF.....d.d......Ducky.......<.....&Adobe.d....................)......a...............................................................................................................................................0.......................................................................................... 0@1.3P`p!4..2.5..A"#D$..%.&6......................!1..AQq..2r.. 0@P`a."34..BR..#.p.b...s..C$...S.T..................!0..p...........................!1 0@AQaqP..`.......p.................0..........................6.......Y`........lo=.._...................m...............................VZK.Y..............................%.6........Ime..\..........u.RP..#...u.R.................{-`..............................%.rk ...............................,...........5...7..}>.@......,.....b..8...................<.l...............................<.fK..............................\Y.u..:.d.............<..S].O.........a.d.@...n]g.u.Y.................%.@...........................
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1280x720, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):112878
                                                                                                                                                                                                                                                            Entropy (8bit):7.998421039109912
                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                            SSDEEP:3072:MBBZgMZFT3DmrB+TRca8BvGNI8e4h0aZUmDETMTN+h91:MBBxF+1+dcacsHh0aZUHCIT1
                                                                                                                                                                                                                                                            MD5:2C552A69258A146C1C4197F438B39748
                                                                                                                                                                                                                                                            SHA1:8F6CEA713916639064228090459EE59729E16EA7
                                                                                                                                                                                                                                                            SHA-256:01A77669AFCD35FCCD433EE1272A36C4DA7721B9E14805B7BC5D5E0606E078EE
                                                                                                                                                                                                                                                            SHA-512:E542D8698D0D64FCCB81CA938E693B7BA40306269C092F538796E91EE7831A5B6B31A92BC09A238E0E6526AE1F1022AAC9868790AA63D550EB247498F0F52E09
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://i.ytimg.com/vi_webp/4WXs3sKu41I/maxresdefault.webp
                                                                                                                                                                                                                                                            Preview:RIFF...WEBPVP8 ...0g...*....>m2.G$#$.(......ce..........B..9....G.>x...*....G.~..O.:...}cG....3.#..h....OE............S..;.{g.o`/.P.k:v...../......:?r......}'..3...v.....NX.....k...o..R?.....~....g|*...7.S..]w./....i.....f......._....{.S././.?.~g..C.O.\....~n.]......@...7.O.~..E.6..........N..x_...~..g.................z....?...z........7.g......./..c..*... ...AD...z..{de.5J...K.w..We..._.]....a..9...)..2.Y.A...h!....-....q....3z..j.. E.vA...N....U9T.}xK.#.?.w.P..bQ-..p[^>x.*z....@.Vr....z.......=6....5......)...........fqw...mt...8..}....V8.:..zz...Ak.....H.G...)..Jq.4,......O.3.._*..mm...n!.^Ej.....B..Vg..+.FXv....,.y>O...{..v...i.,.+..Xv..0.9.....\.).5..Z.q...T....\.N...by......[....m.....,Y?.s]W..>...........n0i..f.(..........._.G..8.L....0...<.......8.H......|...nbL'03N.)~a.m.HBJnr....t%y..Q...me....ou.wK.)8..z..Z=G.r....JL..Y..=.L..<.%...@..e...r.....b9..9>.c..\auC?..tDW....|7K...xXncK1.wK.g....-u.....A....:I...\<}QUN.......?....
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 512x288, components 3
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):25172
                                                                                                                                                                                                                                                            Entropy (8bit):7.953763413211907
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:02wPaGnXfEonJsKtHzhBPeeASUVOe8vQ5Xpe8FAvYo8MnnqIXpgox8nfFO7:0nPas3FFhBPjtUIe83mAvdnqmp/8nNO7
                                                                                                                                                                                                                                                            MD5:396BAFBEECB5F8985825A2DAAF5440A8
                                                                                                                                                                                                                                                            SHA1:7CA6C13C87591290043921971EF7C083AD5B09ED
                                                                                                                                                                                                                                                            SHA-256:C84F7DA26ED3A479B9750F1778C995BC052C01A03FCCD14DEEF62C8E1EC3DA94
                                                                                                                                                                                                                                                            SHA-512:6F34BBE7F7747C079827BD7B990670B46AC0FA267FD179A624F01D31B0AB6880FC75F0A789AD7FFC027A14DD4765E5708E6EF21BACACB11E6CF1FC129F720FB0
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:......JFIF...................................................................................................................................................... ..............................................F..........................!..1A"Qaq...#2R...Bb...$3rs...D....C.Sct...................................4........................!1..A."Q.aq....2...B.R..#b............?...*./.PG.6H...H.....X....l.SDZ..V......)H.JL...@..(&.....0......L...... ...(...&....[.AM>...N..Bc. ..Q[.!...........$......S..a4!.BKPDQH..(.^.91XI..u.../S....G`(..t$.Y"b.*...HA6..tV$.`..D-*@......L.b..._D.5.6...0....P...RhV..A.*ea....B.&....@......R..0..........@.....1...V..3.8..![.R7...n.E3uR9.|.ESu..[N&... .Y.d.&1.-{...!.?/..t.Yf.....3...v!L.|.Y.36&.WL..C]..s.....d.......d.V.=v_...Q.......]..<&j.#...j.G3.$..x..(H...F=.......}V..n.?s..4^.\..r=.......x..L.)1 ..LQQ.....r.!...$..).rKxo..^I"....5..Yfd.B.j.2H..pk.......9..v..w.}.j.y..+cvq.5x|.......r7o.2..VX.......v.4..Z.o.......j.7-.g.B... T$5+'A..
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 64 x 64
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):22232
                                                                                                                                                                                                                                                            Entropy (8bit):7.686182077506593
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:p34PntB8eGJuI7tq8ETwIYD+ucPFRxLvBXxGiYDFhDMf4xZg+oB8qe35:p34PntB/GJuqdEMI2+DRZvBXx0DFhDDb
                                                                                                                                                                                                                                                            MD5:099D8B46FBB6BA808F6F4B027BAB82C8
                                                                                                                                                                                                                                                            SHA1:82669B356EDB3FC444C7EBC3175BEB232F45BEC0
                                                                                                                                                                                                                                                            SHA-256:DACD0E50D9482B01B3193748836D9C21909455A72520189D1B5DB2824B8B2426
                                                                                                                                                                                                                                                            SHA-512:5D7E845977C8E71C633FDBED22FF5F77FA5670B6AFF6585ABC1D287730D2C540C921FC44E0669E6B10E72BBDC99C7A331666ED2B68B9C44AFC5B331389D6EF3F
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.google.com/images/hpp/gsa_super_g-64.gif
                                                                                                                                                                                                                                                            Preview:GIF89a@.@....8.G.....d+r.E.........0)...../...S.\g.k$.8N.....................0.......o......5...........;x..um....{.PL0v.H...pid..Z.&E..{........(#;..-.A.......6/3.G...RJ..{1.........(# h...........0(..I9.6..........:.Nw.{.b[.........5.@.$".....&.P&.<q./.......EB.v.0..)........(...b];...m............"Fy..,,.:6..P.....3n...x.7....<..B...A.Q$.6...).N....ZY._..E?..S..:.........!...<...,....@.@.....}........................................................~.................................}....}....~.}.. .U.....9..}......C...$....#.M..*J..a. 7.t.!...>....B.c.>..8p....B... @.@...>>I.....::...@.,......#...I(H...5i..gq...X. .. ...E........G..... .!.X.n.....b..AS.[..i....m...O.HV....Yo...7.."...F...o%K.....w.i....d.._...r6...l=..B..T.S..)`F......I.... P.T.&}Cb....T@^.K...|.PN...:.$@.=|..V...4. .H4PCB...@9` B{...B...h.:.>C.:..7.B.]. ."a. .H".&..M.*R.b....32..@6...<...@.).DV...!.......,....=.................~...}...r...........f..f...#n..,....5....U./.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (789)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):11909
                                                                                                                                                                                                                                                            Entropy (8bit):5.42561032485909
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:nYBnyqfzxO+peIUM0i0lYbacvB9hiOh5Jyk+3TAxUe1OZjR:nYBnyqfVO+peIUVi0+acvzUOskSCOlR
                                                                                                                                                                                                                                                            MD5:0A91B4613FB12249161702D9D600F676
                                                                                                                                                                                                                                                            SHA1:8B7CF262200BBA08F7E784BEBEF2ADCB6DC0CB38
                                                                                                                                                                                                                                                            SHA-256:2EB5128C4C7BBB2C624276F62BAA501653A0D2BFEF00F28012DB49736545FEA4
                                                                                                                                                                                                                                                            SHA-512:3650A944EAE4C8363B1B68377985542D012A14F0584B9E2BE41246554F449022AAA9CBA48C6A0EA4EBF5779A59726BC446787C14A84C41DDE59FC98E42660858
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://about.google/assets-main/js/polyfills.min.js?cache=8b7cf26
                                                                                                                                                                                                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var a=a||{};a.global=this||self;a.exportPath_=function(b,c,d,e){b=b.split(".");e=e||a.global;b[0]in e||"undefined"==typeof e.execScript||e.execScript("var "+b[0]);for(var f;b.length&&(f=b.shift());)if(b.length||void 0===c)e=e[f]&&e[f]!==Object.prototype[f]?e[f]:e[f]={};else if(!d&&a.isObject(c)&&a.isObject(e[f]))for(var g in c)c.hasOwnProperty(g)&&(e[f][g]=c[g]);else e[f]=c};a.define=function(b,c){return c};a.FEATURESET_YEAR=2012;a.DEBUG=!0;a.LOCALE="en";a.TRUSTED_SITE=!0;.a.DISALLOW_TEST_ONLY_CODE=!a.DEBUG;a.ENABLE_CHROME_APP_SAFE_SCRIPT_LOADING=!1;a.provide=function(b){if(a.isInModuleLoader_())throw Error("goog.provide cannot be used within a module.");a.constructNamespace_(b)};a.constructNamespace_=function(b,c,d){a.exportPath_(b,c,d)};a.getScriptNonce=function(b){if(b&&b!=a.global)return a.getScriptNonce_(b.document);null===a.cspNonce_&&(a.cspNonce_=a.getScriptNonce_(a.global.document));
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, baseline, precision 8, 1200x400, components 3
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):187785
                                                                                                                                                                                                                                                            Entropy (8bit):7.966271185249122
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:hpIQKlq/LPPFjlJHTrqmVEJBO5ocwkgQdgNvfrURYNVhZvMerkNtUDtTeo6OBtcQ:hmQKl0TFvHnq5JBO5ocqIgNvAqRke4NY
                                                                                                                                                                                                                                                            MD5:8A4AD3A2783D7E70CECC7DF6CFA57892
                                                                                                                                                                                                                                                            SHA1:D904840A17F3769D48AE0FA1627CE729531F3D05
                                                                                                                                                                                                                                                            SHA-256:78702427F71079C7C258C6A1D88D97A55FD49A71CB43DC76C1892CABD01F7F59
                                                                                                                                                                                                                                                            SHA-512:07880262E19474117B960EBE8E7F6866E14FE3230F0A47F9E765BF7500902F4BF57F3DF9DCBF40EF0C292362025230B8B0581AC715928D2DDED73AF408121ED7
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:....................................................................................................................................................................................................................................................!.."..1.A2#.Q.aB$qR3%..x9bCS4&..8.....D.6V'w(X..c.W...Y.s.5uv..7.)........................!..1.A..Qa".q..2B#...R3...b$...r.CS..c...s4Tt.%......D5U&6V..Ee7u'.............?.....D.&.0..L"a...E...}N._m...R+S..,..".t.j-.....=E6q.P..\"..g..............8.g.r(:V9.M_8.......Um..xD."d.o .~S]".8.*..L"a....H..."..F........."......).@..x....<.7..lk.lms.[R.......H.Z.z....Uj.c.....c..I.. ..{..>(.S.K.c..i3.v......pc{...)x....7]...d......kh..J6D.......s........[\......B.<.K.D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.pT.A..d..C.....:e .....>F.y........s.%.1].9..1......jkR]..L..Kcr.KD....R...@j...^T.&.0..L"a...
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (27811)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):505379
                                                                                                                                                                                                                                                            Entropy (8bit):5.599351375154889
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6144:MuhjV4NSa8nB+cHouFUzmuLBZp+cLE0iv:LV4NECmWBf+C9iv
                                                                                                                                                                                                                                                            MD5:BDDE85191B4FBB0D0ED37ACA979B4D7B
                                                                                                                                                                                                                                                            SHA1:CBBD70839C03F430121B569F8FB5205162A34EB0
                                                                                                                                                                                                                                                            SHA-256:32316A69AD13E2F25F29589E75BD52C70ED9F28B1C0F4727E0F237524F62E8C9
                                                                                                                                                                                                                                                            SHA-512:3118C83A1DA829348E0C1AB89352E2DDF5DF17EC0D344BC581A4BDC277E28753124E78EC6A588B8ACCB27CC63566AC6096AEDF7073755205B18682B6B91E04A0
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:"https://www.gstatic.com/_/mss/boq-translate/_/js/k=boq-translate.TranslateWebserverUi.en.t7_VRwG1YCg.es5.O/ck=boq-translate.TranslateWebserverUi.3Kpn12MAoRc.L.B1.O/am=gemZDQsCAQg/d=1/exm=RAnnUd,_b,_r,_tp,i5dxUd,m9oV,soHxf,uu7UOe/excm=_b,_r,_tp,mainview/ed=1/wt=2/rs=ANkVxDlgUx_pEh_72ZiUbycS92nBrlu9eA/ee=cEt90b:ws9Tlc;QGR0gd:Mlhmy;uY49fb:COQbmf;yxTchf:KUM7Z;qddgKe:xQtZb;dIoSBb:SpsfSb;EmZ2Bf:zr1jrb;EVNhjf:pw70Gc;eBAeSb:zbML3c;yEQyxe:p8L0ob;JsbNhc:Xd8iUd;NSEoX:lazG7b;zxnPse:duFQFc;pXdRYb:XBRlNc;oGtAuc:sOXFj;wQlYve:aLUfP;g8nkx:U4MzKc;Pjplud:EEDORb;io8t5d:yDVVkb;Oj465e:KG2eXe;Erl4fe:FloWmf;ul9GGd:VDovNc;sP4Vbe:VwDzFe;a56pNe:JEfCwb;kMFpHd:OTA3Ae;NPKaK:SdcwHb;nAFL3:s39S4;iFQyKf:QIhFr;kbAm9d:MkHyGd;xqZiqf:BBI74;SNUn3:ZwDk9d;LBgRLc:SdcwHb;wR5FRb:O1Gjze/m=n73qwf,UUJqVe,ws9Tlc,IZT63,TzmfU,CHCSlb,O1Gjze,byfTOb,lsjVmc,xUdipf,OTA3Ae,COQbmf,fKUV3e,aurFic,U0aPgd,ZwDk9d,V3dDOb,WO9ee,mI3LFb,K4PcAe,j4UNFc,p8L0ob,pKzUve,GSlykd,tjiVBd,gWGePc,Izs65d,O6y8ed,mzzZzc,MpJwZc,PrPYRd,LEikZe,NwH0H,OmgaI,lazG7b,fmklff,s39S4,XVMNvd,KUM7Z,Mlhmy,L1AAkb,hB8iWe,duFQFc,lwddkf,E2VjNc,gychg,w9hDv,EEDORb,RMhBfe,Ru0Pgb,pw70Gc,SdcwHb,aW3pY,QqJ8Gd,UWMmZb,EFQ78c,Ulmmrd,ZfAoz,mdR7q,ehH0Pd,MnwvSb,xQtZb,I6YDgd,n391td,N2mfec,glibvb,bD99Db,yi1Dad,hPAkKe,XBRlNc,JNoxi,kWgXee,MI6k7c,kjKdXe,g8fAWe,QIhFr,BVgquf,YrN4Fb,ovKuLd,hKSk3e,bYHiff,yDVVkb,hc6Ubd,SpsfSb,PJgxJf,G0j0Je,MDB2J,KG2eXe,jl0Zdc,s2VbJb,zbML3c,VwDzFe,lWpni,KOuY1b,rPRh8e,GiFjve,AV6dJd,AJZZxc,V8JnLd,zr1jrb,JE2clc,UthHZe,Id96Vc,NotTJb,pvoWvc,mmcjze,SNtCZb,A7fCU,VETAO,FZTbYc,Uas9Hd,Qnj3Pe,AKLKy,mNvcvf,pjICDe"
                                                                                                                                                                                                                                                            Preview:"use strict";_F_installCss(".EDId0c{position:relative}.nhh4Ic{position:absolute;left:0;right:0;top:0;z-index:1;pointer-events:none}.nhh4Ic[data-state=snapping],.nhh4Ic[data-state=cancelled]{transition:transform 200ms}.MGUFnf{display:block;width:28px;height:28px;padding:15px;margin:0 auto;transform:scale(0.7);background-color:#fafafa;border:1px solid #e0e0e0;border-radius:50%;box-shadow:0 2px 2px 0 rgba(0,0,0,.2);transition:opacity 400ms}.nhh4Ic[data-state=resting] .MGUFnf,.nhh4Ic[data-state=cooldown] .MGUFnf{transform:scale(0);transition:transform 150ms}.nhh4Ic .LLCa0e{stroke-width:3.6px;transform:translateZ(1px)}.nhh4Ic[data-past-threshold=false] .LLCa0e{opacity:.3}.rOhAxb{fill:#4285f4;stroke:#4285f4}.A6UUqe{display:none;stroke-width:3px;width:28px;height:28px}.tbcVO{width:28px;height:28px}.bQ7oke{position:absolute;width:0;height:0;overflow:hidden}.A6UUqe.qs41qe{animation-name:quantumWizSpinnerRotate;animation-duration:1568.63ms;animation-iteration-count:infinite;animation-timing-func
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (6637), with no line terminators
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):6637
                                                                                                                                                                                                                                                            Entropy (8bit):5.049044491281893
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:96:864aoCtrJc6/X3PDNLWJ1xv/m+DPQ+I4FKoh3tGGIpZV6/zsSwdDJFBsVj8QM0G:x4Vx6/vJLave+zakla8odFBsVjfG
                                                                                                                                                                                                                                                            MD5:58AA35495AD72FBB919779F78EC44FD2
                                                                                                                                                                                                                                                            SHA1:641ADECBF64C0F63C82300A6F9C59C816B2FC93D
                                                                                                                                                                                                                                                            SHA-256:EEFDBDB8B26F23E7907BDC5BAF92A7ECAFEA5DBF85ACD8D50AD3CB77E4113291
                                                                                                                                                                                                                                                            SHA-512:C1442E7BF449585A3648C0EE806ACEBFC64789552E2D41B9859B5C34A5F6A1684DCC8651539289FF705FA42621B2041294A5BEFF0537A56B0C826A04095EAE0A
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://ssl.gstatic.com/inputtools/js/ln/17/en.js
                                                                                                                                                                                                                                                            Preview:window.LanguageDisplays = {};window.LanguageDisplays.nativeNames = {'hi':'\u0939\u093f\u0928\u094d\u0926\u0940','ps':'\u067e\u069a\u062a\u0648','fil':'Filipino','hmn':'Hmong','mul-latn':'Multiple languages (Latin)','hr':'Hrvatski','ht':'Haitian Creole','hu':'magyar','yi':'\u05d9\u05d9\u05b4\u05d3\u05d9\u05e9','hy':'\u0570\u0561\u0575\u0565\u0580\u0565\u0576','ccp':'Chakma','zh-Hans':'\u7b80\u4f53\u4e2d\u6587\uff08\u4e2d\u56fd\uff09','zh-Hant':'\u7e41\u9ad4\u4e2d\u6587\uff08\u53f0\u7063\uff09','yo':'\u00c8d\u00e8 Yor\u00f9b\u00e1','id':'Indonesia','af':'Afrikaans','is':'\u00edslenska','it':'Italiano','am':'\u12a0\u121b\u122d\u129b','iu':'Inuktitut','ar':'\u0627\u0644\u0639\u0631\u0628\u064a\u0629','pt-PT':'Portugu\u00eas (Portugal)','as':'\u0985\u09b8\u09ae\u09c0\u09af\u09bc\u09be','ja':'\u65e5\u672c\u8a9e','az':'az\u0259rbaycan','zu':'isiZulu','ro':'rom\u00e2n\u0103','myh':'Makah','ceb':'Binisaya','ru':'\u0420\u0443\u0441\u0441\u043a\u0438\u0439','be':'\u0431\u0435\u043b\u0430\u0440\u0
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1092 x 430
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):439916
                                                                                                                                                                                                                                                            Entropy (8bit):7.953491483405996
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12288:sf/I/u1A1NiuweiSI3B/n2+wEV50Ww3Yxks8X+jPilY1x:j1Ndwe6xf2kV50bo2sPjPiqf
                                                                                                                                                                                                                                                            MD5:30FB84CE2F2EDFC259940C30DBE9A4F7
                                                                                                                                                                                                                                                            SHA1:1202EAB0D2F04573594D7E3028C60C3FA21C0928
                                                                                                                                                                                                                                                            SHA-256:1DBF4816EDC29FE64A4E002452E25A5540C5B9940CFF7D614F22C784C1EB94E9
                                                                                                                                                                                                                                                            SHA-512:2031B2EEF73BE9BC47CB790DAE6A080085CB3D70734145D5A0E4F831A76A37601ABA2BD1982CEABE422C52CE120FE992D5A2AD05DDB08A3C6C482110652EA3F5
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.google.com/logos/doodles/2016/first-day-of-fall-2016-southern-hemisphere-5703954739494912-hp2x.gif
                                                                                                                                                                                                                                                            Preview:GIF89aD........5aC/..GfcH..k..|..F.{Y....31.b2.W..........SR;LJ6........R8.....5..j..R;9+...F-*skS.`..x....!....j.c;...v:.{8skJ..v..h.....N-.....v..h.F5..ssJ.....).x............V.{X.u.ql.xuhe......dUQ.i..G.d3...9...vK.d.CB1...m.<%19J..5..M..b....I-....Z.Y.."....sZHpZZ.Z.g..sI..vHJA..C....g.{(ksZ...yI.hPccZkkckkZa$.ZcZQ;6ksc..1sskckZ{{s.9W...^ZAckc.....ussRs{kssckkN{{k..z...{{Z{sR..ZZcR.....R.....JccR.&ssZ...{{R..Z..N~{cksk.....9...c..9{sZ..1s{s..B..OXZO.T..B.n{...|..P..0..R2.2]IEJRB..S...kcR))".0..J.hf.Cd11*.r....s{c......{scp4..Z:...{{{..Z...EZHcccZcJckRkcZ..){sl..R.{Jkkk.........]..Z..`..B.....Z..mR@..s....o......^.z5..qPRJ.k6..N.)&.k....xAsss.yv../..9..J..R..B..J......k......jF..."!.....1.....W..9s{Zja8kss.:.L*............!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 64 x 64
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):277497
                                                                                                                                                                                                                                                            Entropy (8bit):7.856574749625998
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6144:VFOwz7TMWuXHwjPlASaUqo3Z9vrW7yfAYgJTuioxKI/yf9:V3z7QWuXHwjK9UqgbrHE1oIf9
                                                                                                                                                                                                                                                            MD5:672BFA55B918B562F6F1DE38EDDFBC93
                                                                                                                                                                                                                                                            SHA1:481B9A02CD93EC8B3D03A386AF43312352D1D6A4
                                                                                                                                                                                                                                                            SHA-256:6F260BF3EACB674168155CFB377A8DF06DA619FD7CC6B62F406ACE0113F81ECC
                                                                                                                                                                                                                                                            SHA-512:EC85CBADE2082E4F8971990BD42D4E976EF7465B93D36B2737C670E3079FED0434E7C8C26431BF0DD25F38E54C67475DAC2CFAC3775F81CC607712FE68E5195F
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:GIF89a@.@..........!..NETSCAPE2.0.....!.......,....@.@...............................<....!....3..4...................$.....,..*..7............&......9..B..H..>........................./..2..%..&.. ....1../..'{.S..<....,..'....A.....4..:....u.K..........L.....K..}.ON.|n.b..B..IU.f]....p.S..5..D{.VU....O.m..!`.[i.Q|.M.............M.t..K..L....[..v..../.....@.....~b.Tr.MU..q.`h._r.UV.`..5..*d.pQ..O........M..........u..M.....i.t..U..j.nM..V.s.....n.x...................S......B.....2S....t.^..S..)g.rP.....].ez.E...x.I..|k.IX._.!c.i.....r.....#..J..7..Hu.^..M..U..G..?...~.G...._`..d............z.ZX...........................}\....>...g....B..3..H....Y...3.....hM....z..w.G......`..R..S.......U..v.G..Z..z}....|......n....nb.vW..........W.}n.......e..u...................H......*\....#J.H....3R.D).........I.J..R...[.D.h..c..$H..V.c$.7n........q.......!.....vrxH3u"..4h...E.(..BD.....0.h..BU#...5......Dp..c./CdS....*.!,z.ypb...H.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):1254
                                                                                                                                                                                                                                                            Entropy (8bit):5.066197194954144
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:t4LsQfefL1bAjUDAh9Q36tg8anACOIYeACxNaADwH4KV7875B7X4KrU:+X2fKPi6eLTYeACXXwHj7qNX5U
                                                                                                                                                                                                                                                            MD5:D083C5690DC37F8B7A238A18F195D8A0
                                                                                                                                                                                                                                                            SHA1:3C5E3262B7150E80FA9036338395EF04D8245A46
                                                                                                                                                                                                                                                            SHA-256:C2790158F77DF106A523639CEF09BD263A9AE747B9004AC214ACE25DD0D4CBD7
                                                                                                                                                                                                                                                            SHA-512:A7A953FC1F6E26694D4324C344B069F48D4FEDCEBCA296AE28F79A0BBBB70FB5C28DC84D96625E5389D05C1AD35D77BE302855FAF4032C0F6FFCACA3E1E55816
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/i/productlogos/google_cloud/v8/192px.svg
                                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" enable-background="new 0 0 192 192" height="192" viewBox="0 0 192 192" width="192"><g><defs><rect height="192" id="SVGID_1_" width="192"/></defs><clipPath id="SVGID_2_"><use overflow="visible" xlink:href="#SVGID_1_"/></clipPath><g clip-path="url(#SVGID_2_)"><path d="M121.11,60.87l5.89,0.11l16.01-16.01l0.78-6.78C131.07,26.87,114.33,19.98,96,19.98 c-33.19,0-61.18,22.57-69.48,53.17c1.75-1.21,5.48-0.31,5.48-0.31l32-5.26c0,0,1.66-2.72,2.47-2.55 C73.79,57.02,84.32,51.98,96,51.98C105.5,51.98,114.24,55.32,121.11,60.87z" fill="#EA4335"/><path d="M165.5,73.19c-3.71-13.72-11.39-25.82-21.72-35.01l-22.68,22.68C130.18,68.2,136,79.42,136,91.98v4 c11.03,0,20,8.97,20,20s-8.97,20-20,20H96L92,140v24l4,3.98h40c28.67,0,52-23.33,52-52C188,98.25,179.08,82.58,165.5,73.19z" fill="#4285F4"/><path d="M56,167.98h39.97v-32H56c-2.94,0-5.72-0.65-8.24-1.8L42,135.95l-16.02,16.02l-1.4,5.41 C33.31,164.02,44.2,167.98,56,167.98z" fill="#34A
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1440x810, components 3
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):247632
                                                                                                                                                                                                                                                            Entropy (8bit):7.9741850940850965
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6144:qmQArlYBhABXXLLSfGCgWCoPTxwGb41bctT2PB0:qsl+hIX3EGDeGG+bcJSB0
                                                                                                                                                                                                                                                            MD5:7F1A79E3F6225F89688FA67575A4B356
                                                                                                                                                                                                                                                            SHA1:F9F2478CD0478003FB27B97FEAE3C1D470B96641
                                                                                                                                                                                                                                                            SHA-256:697F1577FEF4B9F3942A2DAF1F8B8171F289A177E8AE368EB1DB63DC3E021370
                                                                                                                                                                                                                                                            SHA-512:912162341A1028FE7AE2B74880591BBACC38AE7FEB084322B9D72499862214B67D7996556003FD1AEBD0DC9B037F4454050F16E8DA07D16F372C6DEF1D096BA7
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:......JFIF......................................................................................................................................................*....".........................................H......................!1..AQ.aq.."....2...B....R.#b.r3......$CS.c...%4................................8......................!..1AQ.."aq...2.......#B..R$3b.%............?..q._.EIM.>J."#..,E...\b..h.$4u*.4....K..j..{..(T.[~`.(.....N..nt..rPf(%S.R?J..E...1.@K..O.X.F....K..\>:t.x.R0..!s........&..x..Y.im|.-Z...h&....ZeKL.`."Z....`....F.....p.\.Z%..$.....I.A....Ib.h.q..*.Z.i.m{R.^&v%IJ.:b.R..IUY#A...".K.."G..J..U..}.=B}#...#..r.pC....-...K.Z..{D^W!.=.)..J)...I+.R .!k[Q.T..S......L...\(...$eK.?......4..L...X..Q.F.A..$H.Y....uIu*.~..2.J.6.....P.3T.:Q4<...O.....3.`...e.P.:..K..R.*.y...4R..O...V..'.......*p?..b........1...j........5../......;..-I...>bZ...~U.y.h.q^".....YD...K...b..........@a..7c8E.GHm.....U+..:A.0..@$;fj.........".u.w.{.h.h....W.Z.#"X.9'5.!:1..33.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1561)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):115282
                                                                                                                                                                                                                                                            Entropy (8bit):5.419681063839673
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:0Kb47Yw3TFuiz5TOaGsNW4Q2lDyuxD1Bvy/Ue0kkKAlOxwy2L:01NW4VhA10sY
                                                                                                                                                                                                                                                            MD5:55518AEF3FD858FD0E82F0EDB429FA74
                                                                                                                                                                                                                                                            SHA1:21DEA4AEA71B580D7D341C8D852327003E472AF3
                                                                                                                                                                                                                                                            SHA-256:C593EE174CA42D047CE45CFF2320A95A23F0ADC6E241A8A59C78E98707B3227F
                                                                                                                                                                                                                                                            SHA-512:195CD34DC776D7475D619189D6BE15E274541D82CD1F46A0BE6545194A355AA43191470A9559D983921331BFCD272B0C8FD2330FA987180FD527A3F6D40BD562
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:"https://www.gstatic.com/_/mss/boq-translate/_/js/k=boq-translate.TranslateWebserverUi.en_US.zBx702B3GfA.es5.O/ck=boq-translate.TranslateWebserverUi.3Kpn12MAoRc.L.B1.O/am=gemZDQsCAQg/d=1/exm=CHCSlb,IZT63,JE2clc,JPvYpc,KUM7Z,MJWMce,MnwvSb,MpJwZc,O1Gjze,O6y8ed,PrPYRd,QIhFr,RAnnUd,SdcwHb,SpsfSb,TJQ3Ud,TzmfU,UECOXe,UUJqVe,UWMmZb,XBRlNc,XVMNvd,_b,_r,_tp,duFQFc,fmklff,gJzDyc,hB8iWe,hc6Ubd,i5dxUd,j4UNFc,m9oV,mzzZzc,n73qwf,pKzUve,pw70Gc,rCcCxc,s39S4,soHxf,uu7UOe,ws9Tlc,xQtZb,zbML3c/excm=_b,_r,_tp,mainview/ed=1/wt=2/rs=ANkVxDl8vd75v4HDANrmnL9WdUtR2w0E0Q/ee=cEt90b:ws9Tlc;QGR0gd:Mlhmy;uY49fb:COQbmf;yxTchf:KUM7Z;qddgKe:xQtZb;dIoSBb:SpsfSb;EmZ2Bf:zr1jrb;EVNhjf:pw70Gc;eBAeSb:zbML3c;yEQyxe:p8L0ob;JsbNhc:Xd8iUd;NSEoX:lazG7b;zxnPse:duFQFc;pXdRYb:XBRlNc;oGtAuc:sOXFj;wQlYve:aLUfP;g8nkx:U4MzKc;Pjplud:EEDORb;io8t5d:yDVVkb;Oj465e:KG2eXe;Erl4fe:FloWmf;ul9GGd:VDovNc;sP4Vbe:VwDzFe;a56pNe:JEfCwb;kMFpHd:OTA3Ae;NPKaK:SdcwHb;nAFL3:s39S4;iFQyKf:QIhFr;kbAm9d:MkHyGd;xqZiqf:BBI74;SNUn3:ZwDk9d;LBgRLc:SdcwHb;wR5FRb:O1Gjze/m=byfTOb,lsjVmc,xUdipf,OTA3Ae,COQbmf,fKUV3e,aurFic,U0aPgd,ZwDk9d,V3dDOb,WO9ee,mI3LFb,K4PcAe,LEikZe,NwH0H,OmgaI,lazG7b,Mlhmy,L1AAkb,lwddkf,E2VjNc,gychg,w9hDv,EEDORb,RMhBfe,aW3pY,EFQ78c,Ulmmrd,ZfAoz,mdR7q,JNoxi,kWgXee,MI6k7c,kjKdXe,BVgquf,ovKuLd,hKSk3e,bYHiff,yDVVkb,KG2eXe,VwDzFe,lWpni,zr1jrb,Id96Vc,A7fCU,Uas9Hd,pjICDe"
                                                                                                                                                                                                                                                            Preview:"use strict";_F_installCss("/*# sourceMappingURL=class_name.css.map */sentinel{}");.this.default_TranslateWebserverUi=this.default_TranslateWebserverUi||{};(function(_){var window=this;.try{._.Ska=function(a){var b=Math.floor(2147483648*Math.random()).toString(36)+Math.abs(Math.floor(2147483648*Math.random())^_.Lf()).toString(36);a.j.set("zx",b)};var Br=function(a,b){this.j=a;this.o=b;if(!c){var c=new _.pr("//www.google.com/images/cleardot.gif");_.Ska(c)}this.s=c};_.h=Br.prototype;_.h.bF=1E4;_.h.Wo=!1;_.h.hA=0;_.h.Ku=null;_.h.TC=null;_.h.setTimeout=function(a){this.bF=a};_.h.start=function(){if(this.Wo)throw Error("fb");this.Wo=!0;this.hA=0;Tka(this)};_.h.stop=function(){Uka(this);this.Wo=!1};.var Tka=function(a){a.hA++;null!==navigator&&"onLine"in navigator&&!navigator.onLine?_.Sl((0,_.Kf)(a.gt,a,!1),0):(a.i=new Image,a.i.onload=(0,_.Kf)(a.V4,a),a.i.onerror=(0,_.Kf)(a.U4,a),a.i.onabort=(0,_.Kf)(a.T4,a),a.Ku=_.Sl(a.W4,a.bF,a),a.i.src=String(a.s))};_.h=Br.prototype;_.h.V4=function(){thi
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, baseline, precision 8, 1324x440, components 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):243881
                                                                                                                                                                                                                                                            Entropy (8bit):7.968961307679861
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6144:lWOGC9I7s8Tt+VSE5rlTW8mbQN+FZljrlZIKvozuJ1jgAek7Se:lWOG3JT4VSSCbQN+FZlHlLUusA9We
                                                                                                                                                                                                                                                            MD5:9B6220B4717A3505C16812F099C5504D
                                                                                                                                                                                                                                                            SHA1:A7ADA4C05FB21B60C1DD657E3A29569290B6315E
                                                                                                                                                                                                                                                            SHA-256:95F4670AB98E1E464F4E10AE4A6598CB57A0979915FF69A40A2A413E4E2FB187
                                                                                                                                                                                                                                                            SHA-512:A15B80B16817CCB94AB68928C88517316F3E35601452ABF43CC62AC2CE9C63034600358229CF871EC9692A6D3DAEA8E559E04BE88E42C32155BA6C52DE11E138
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.google.com/logos/doodles/2014/tunisia-independance-day-5364643732127744-hp2x.jpg
                                                                                                                                                                                                                                                            Preview:.....C....................................................................C.........................................................................,..............................................C...............................!."1..#2AQ.$a%q3BR..&C.'4....E......................................J.........................!1.AQ.."aq2.....#B.....3R..b.$4Cr..%S..5c...&s.............?.....D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&.0..L"a...D.&
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):41947
                                                                                                                                                                                                                                                            Entropy (8bit):7.980970121972275
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:10pKLAki1HcSOIcL+9ga9A2MyIqMzJDeMtJ+4AJ/+d:10MAk2Hg6ga9A2MX/JyMj+RJ/2
                                                                                                                                                                                                                                                            MD5:A64E5F3DB1F677CD537C4A0F180E9729
                                                                                                                                                                                                                                                            SHA1:EC71EEB7569CFABBCDE3103BBBCDA6DEC70DE2CB
                                                                                                                                                                                                                                                            SHA-256:00E4C07451D975C3841686020AE6F2D4A3473A7EE70A641D255F7D20BCBDFB46
                                                                                                                                                                                                                                                            SHA-512:8F254772F04835BFE49F0BB5468D3485C905D8D7D231FC34362C6FE2ECD3033D771AF746C33AED21F5899A4B30CF5236D92E7C1881953353DA74F8A39BD20FCB
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://lh3.googleusercontent.com/zJJ46221TjPk5JoBgl6ZsaGsKkhMeqOzEFFyj5qi_yRaD0kwmYY-wjn-xitI7EPmO3x8WTNGlW4d_-ExdVVErSUD-d_V-urpEhbDZQeGmrCMC9JL2Q=w1440-l90-sg-rj-c0xffffff
                                                                                                                                                                                                                                                            Preview:......JFIF..........................................................................................................................................................."..........................................N.........................!..1AQ.."aq2.....#B..Rr...$3Cb...Dc...4S...s.....%.................................6........................!1A.Qa."2.q.B..#...3R...br..............?......rN.o..3.h...m_.z*'.}.?y_..f..TK.c~.?....4j.D.@.i....L8-.).c.>/r.72..E...(c.e.}...z1....<CM-.9.."...zG.n.........m..Nm....Fv.#...a3h..;)...._.G.:...6...8..........5......./asi..Q..,.....gM.(z..~)......z.E>..;.=.;I......&...@...~.=..W.pK.o....4T....(...<.{8......5.:r..k...3........E........e....n.q.6.%.....'.k..xv..|.D{<S.p...'..2......8.,8.L....).hy..I..w..?E.N...n....\/.FUb=6.N.w.m....Z.By.....6...P....O[...:J(..|.']y...5..........+t......l.D5.l......*d1b..,..f.Yn.JQ@5..'.B....?..U.c.....f.y ...=.....e.\w+...1....k"..KV.{W=...-]1.f.v.."..`j.*.1DG.o.6pR....D4.8)Sf%.G.........p\
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):16
                                                                                                                                                                                                                                                            Entropy (8bit):3.875
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:Hnhn:Bn
                                                                                                                                                                                                                                                            MD5:BEEDCB4EB0A559E6CE2D1E20D38CB330
                                                                                                                                                                                                                                                            SHA1:A04EE9801770C0E81B170D7992EC3735E878AA58
                                                                                                                                                                                                                                                            SHA-256:6E9D99B87595B07B10676B68EBE9AA8B63DF7D9A74F59CC91EED60EA1FBDC6EF
                                                                                                                                                                                                                                                            SHA-512:BD101CDF7FDF1210127D83CE76E3F6F6F1378259F0A55C112E39C49A9131B8636FB020E07E985B8427A35B62A544F2F7C5F75B11AD69EF2C4AE67A41BD5898B2
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTA0LjAuNTExMi44MRIQCRoiUSOWwu0pEgUNaUhHRw==?alt=proto
                                                                                                                                                                                                                                                            Preview:CgkKBw1pSEdHGgA=
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 15208, version 1.0
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):15208
                                                                                                                                                                                                                                                            Entropy (8bit):7.982663162282351
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:W83RLtRZmZ5GJ5Ugs0fRdyXIgRTXy/W8sJn1vS+umw/C5s9PZ9/:W83RLtRcGMgfCXhzWWFJnd3xwZ9Pr
                                                                                                                                                                                                                                                            MD5:CD05F978145C3B6F58B800C1FB5EF436
                                                                                                                                                                                                                                                            SHA1:916E50A357512D525C2850C8429E1E091574C9C9
                                                                                                                                                                                                                                                            SHA-256:F36242B1AB1AC1316640455B84D157E26487BFBB2B847C6DD4107D6CA071617F
                                                                                                                                                                                                                                                            SHA-512:6B7A8ABDE8611B63B3C26312B9C8ED688E7BBD2A29131F5DC0FDAD53770DEA2ECADF9CD14D432AC56EDB340CC86BB075F6EB176E10285F29CE57A4C8F47F3A48
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/googlesanstext/v21/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oLlVnmhjtg.woff2
                                                                                                                                                                                                                                                            Preview:wOF2......;h.......L..;..........................."..`..(.`........\..w.....6.$.... ..x..%...........n..d......4.HM:V....:dX@S......V...n.h4.f...d.3ki.zpo..._|......_.6...!H!....Y.=T<....h.S}...Nk.F.%gN].N.WLz....IN.......%{..1.6.0j#....H........3.[.......L....~.o....".4..].I..wm..F.D%5:!.....-,...UP.z..`.A`...V..Q...b......y..u.Uo\$=..6.{.....Q.....p.)p......SO.=.y..V..%D....n24...<.G)-...r{.m.1E4..\P...%....tF.....A....&. HW..$Vw..Soeu...<..M.U.....7.}.kE.]}..F4...7.....6i..0."A....._..}.w...[ .....;..E.r|..].....P..OM.wB.f&...F.E..+..2j..N...9-.mJ).....1.....e}.....%......C.Z......4.}..Nd...T...*...Tw.....YqDv.9d..N...H.f...Y...T...!.I.\.w..t%R.v.|..4Nk....)..f.^.7.........3.V|.....,dK._..[.&....:{u/... "..."....c{...\....$.W1...i..:..5..v!T.ks>"......X.X.# ^._..I.`..F.Mm...].......S".6A.P. \...%...`....'.@.n..;.R.@..e....3.L..rt<{/...^.{.'..l....I0.}.d.=.Y.....^.z.-.......zg......<K.....m..9.;}..5.'...'...^pVAo..K....|.V^n.O..S.C5...n..x.|.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):6225
                                                                                                                                                                                                                                                            Entropy (8bit):5.976934819783072
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:96:+R2K3Z4n7tyVwip82hezk6227gLFoXhu1XuE20ot+pVY3YptWDzOzgXK3Zx:ql3KnxyGGMzb7noR20NTww33
                                                                                                                                                                                                                                                            MD5:2BD5C073A88B83ED74DB88282A56DDFB
                                                                                                                                                                                                                                                            SHA1:D0EBFC376F8C6A44A8D4CD216817DCD7D0C33650
                                                                                                                                                                                                                                                            SHA-256:AB5C23A05E39DEED14D9D8262B0DCE9F024F86105A27196CAD37D14A3F516E09
                                                                                                                                                                                                                                                            SHA-512:5C6C4A92E93FC0F6A675658CC84F6187FDEBD3EEE94EFD07E24658736CBA598F3BC7156B19834B13FB44C1D43FCB7DF9FCCA7F0A453037E30DA76BA8F4B23B89
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" height="24" viewBox="0 0 24 24" width="24"><path d="M0 0h24v24H0z" fill="none"/><defs><path d="M21.5 5h-9.17L11 1H2.5C1.68 1 1 1.68 1 2.5v15c0 .83.68 1.5 1.5 1.5h9.17L13 23h8.5c.82 0 1.5-.68 1.5-1.5v-15c0-.83-.68-1.5-1.5-1.5z" id="a"/></defs><clipPath id="b"><use overflow="visible" xlink:href="#a"/></clipPath><g clip-path="url(#b)"><image height="31" opacity=".2" overflow="visible" transform="translate(3 1)" width="29" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAB0AAAAfCAYAAAAbW8YEAAAACXBIWXMAAAsSAAALEgHS3X78AAAA GXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAABQBJREFUeNq8V8tu20YUvXdm+LCk RKiMwI1TFEXhVZJd1gW66xekv9DPqPsvXdU/UaDroJskKy+CInCcGpKtFy2SM/f2DEXZia0odtKW AkFJ8zhzzn3S0Ycvps+79EMDbj3Yfgv4EM+XTN/fEOb3Zg3AXmq7j64D5/e/x/EfzZMnX5jx+LFZ LLyp6yNDOzskYb6RubFdpbdvKUl2Jc+d9PvP5dmzUyH6TVoYXQOq+H5g9vb+cONsO9maLpIyyZPU kZNAppmh9Vpg5kSXwCSVJ5/Vi/r8Tl73y2F9ePidJ3oaga+B4vkUgF+6EW1ndz11gvNdDdL1bDN
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):401
                                                                                                                                                                                                                                                            Entropy (8bit):4.740133908247468
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:tvcmdU/i3tLIsKd2aCJNfOQxNVtd7Svq6JwCA7V:tk2U/i3tv46vxNdSvqCw9V
                                                                                                                                                                                                                                                            MD5:E2DBF6370751567D561BB64649CB3342
                                                                                                                                                                                                                                                            SHA1:42792B6B81D2386B95F295CA7473C929CFE4FB0C
                                                                                                                                                                                                                                                            SHA-256:C1BD37E48A2AFA7523AED613951F5411A03DC1597344A9639DDAA4EFF32F0D7E
                                                                                                                                                                                                                                                            SHA-512:792FABC52F0D9DC8BDAC569C0AED7C6B61C29293B8EE43C62A50533F23EFE440C9EB4B34393D3BA82CBB32A99F43EA16ABBE2B187F9A88E013579194C43B4178
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:<svg id="help" width="24" height="24" viewBox="0 0 24 24" xmlns="http://www.w3.org/2000/svg"><path fill="#5f6368" d="M12 2C6.48 2 2 6.48 2 12s4.48 10 10 10 10-4.48 10-10S17.52 2 12 2zm1 17h-2v-2h2v2zm2.07-7.75l-.9.92C13.45 12.9 13 13.5 13 15h-2v-.5c0-1.1.45-2.1 1.17-2.83l1.24-1.26c.37-.36.59-.86.59-1.41 0-1.1-.9-2-2-2s-2 .9-2 2H8c0-2.21 1.79-4 4-4s4 1.79 4 4c0 .88-.36 1.68-.93 2.25z"></path></svg>.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1511)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):188345
                                                                                                                                                                                                                                                            Entropy (8bit):5.451455221029642
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:xLo5QBj8EPezIRzBNdQlXX9Bk8uXzKFvyZ8PnPaoponpuHRLSTrSp1DksapdRLWT:xLoGBHP9fZy5NR3nwAogW6HSDq
                                                                                                                                                                                                                                                            MD5:54B03B264510DC26481F1DA230DD1DC7
                                                                                                                                                                                                                                                            SHA1:2B0E1349686D90E96983127AB11C0EF6A450DCF9
                                                                                                                                                                                                                                                            SHA-256:D9BA534F564F193E82D66370787D89D052CD093FE91A2C0D6453BA356F8A7D89
                                                                                                                                                                                                                                                            SHA-512:5A7F55F3C518D73BB357F2DE6C55F82B069E2CB578E47D35C974D4D4B148EE98DD8B53DEBFAEBDDD59440FE34CB27B10BE227972A492CEAE076289DCDC624E1A
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://translate.google.com/about/static/compiled/index.min.js?cache=2b0e134
                                                                                                                                                                                                                                                            Preview:(function(__wpcc){'use strict';__wpcc.f=__wpcc.f||{};__wpcc.f.scope={};__wpcc.f.createTemplateTagFirstArg=function(a){return a.raw=a};__wpcc.f.createTemplateTagFirstArgWithRaw=function(a,b){a.raw=b;return a};__wpcc.f.arrayIteratorImpl=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};__wpcc.f.arrayIterator=function(a){return{next:__wpcc.f.arrayIteratorImpl(a)}};.__wpcc.f.makeIterator=function(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];return b?b.call(a):__wpcc.f.arrayIterator(a)};__wpcc.f.arrayFromIterator=function(a){for(var b,c=[];!(b=a.next()).done;)c.push(b.value);return c};__wpcc.f.arrayFromIterable=function(a){return a instanceof Array?a:__wpcc.f.arrayFromIterator(__wpcc.f.makeIterator(a))};__wpcc.f.ASSUME_ES5=!1;__wpcc.f.ASSUME_NO_NATIVE_MAP=!1;__wpcc.f.ASSUME_NO_NATIVE_SET=!1;__wpcc.f.SIMPLE_FROUND_POLYFILL=!1;.__wpcc.f.ISOLATE_POLYFILLS=!1;__wpcc.f.FORCE_POLYFILL_PROMISE=!1;__wpcc.f.FORCE_POLYFILL_PROMISE_W
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):455
                                                                                                                                                                                                                                                            Entropy (8bit):5.245030472254744
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:k6El6qF56uvytxKLoD0IZemBDHhimBDIyYpkbRNkN0:k6Pq769txKLoHgk1PBMyXrkK
                                                                                                                                                                                                                                                            MD5:D5F514B9CA75F62EB23243BD126E7E8A
                                                                                                                                                                                                                                                            SHA1:E00FEC6FA5353A0C6C79FA082613F7710398F063
                                                                                                                                                                                                                                                            SHA-256:E2A58A4AE1E9F561A448C1BE4FD1AEB577373023C09CEDDAA481957B996EFA0E
                                                                                                                                                                                                                                                            SHA-512:406C24BDD34ACB29E99D73D9D33B2F0D1D375C9773A12B82BF2406F427DD72788603077CC46DC81741F6D790D76C934892A60FE6A151237885D892AA4D4A8D8C
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:"https://www.gstatic.com/_/mss/boq-translate/_/js/k=boq-translate.TranslateWebserverUi.en.t7_VRwG1YCg.es5.O/ck=boq-translate.TranslateWebserverUi.3Kpn12MAoRc.L.B1.O/am=gemZDQsCAQg/d=1/exm=A7fCU,AJZZxc,AKLKy,AV6dJd,BSwBZd,BVgquf,CHCSlb,COQbmf,CTfTTd,CW8lw,DFTXbf,E2VjNc,EEDORb,EF8pe,EFQ78c,FZTbYc,G0j0Je,GILUZe,GSlykd,GiFjve,Gkrb3e,HgVFRb,HruX3d,HwavCb,I6YDgd,IZT63,Id96Vc,IjTJJb,Izs65d,JE2clc,JH2zc,JNcm2e,JNoxi,JPvYpc,JVNQkc,JWUKXe,K4PcAe,KG2eXe,KOuY1b,KUM7Z,L1AAkb,LEikZe,LFynkb,LP4cEc,M2suMc,MDB2J,MI6k7c,MJWMce,MY2OBe,MaBk4,Mlhmy,MnwvSb,MpJwZc,N2mfec,NotTJb,NufREb,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,P6Sgne,PJgxJf,PrPYRd,QIhFr,QKK0O,Qnj3Pe,QqJ8Gd,R6UQsc,RAnnUd,RMhBfe,RqjULd,Ru0Pgb,SNtCZb,SdcwHb,SpsfSb,T8kZcd,TJQ3Ud,Tpj7Pb,TzmfU,U0aPgd,UECOXe,UUJqVe,UWMmZb,Uas9Hd,UfGXTd,Ulmmrd,Un38xf,UthHZe,V3dDOb,V8JnLd,VETAO,VNcg1e,VwDzFe,WCciof,WO9ee,WYNSOe,XBRlNc,XMsnSd,XVMNvd,Xn16n,YrN4Fb,ZH8ved,ZbunN,ZfAoz,ZwDk9d,_b,_r,_tp,a4GDlb,aW3pY,aurFic,bD99Db,bTi8wc,bYHiff,bm51tf,byfTOb,cPVRG,ceo3ne,dmy0Zb,duFQFc,eM1C7d,eYJrS,ehH0Pd,fKBXPe,fKUV3e,fR6Vdb,ff8rzd,fmklff,g8fAWe,gJzDyc,gWGePc,glibvb,gychg,hB8iWe,hKSk3e,hPAkKe,hc6Ubd,hmxKAd,i5dxUd,j4UNFc,jMem0b,jl0Zdc,kWgXee,kjKdXe,lWpni,lazG7b,lsjVmc,lwddkf,m9oV,mI3LFb,mNvcvf,mdR7q,mmcjze,mzzZzc,n391td,n73qwf,nKuFpb,onWwzb,ovKuLd,p8L0ob,pKzUve,pjICDe,pvoWvc,pw70Gc,q0xTif,qRXAtf,rCcCxc,rPRh8e,rQ304,rSlV0d,s2VbJb,s2XCRc,s39S4,sGhhBd,sJhETb,sOXFj,soHxf,t1sulf,tQX3bd,tQbu0,tjiVBd,u8fSBf,uD1GC,uu7UOe,w9hDv,ws9Tlc,xQtZb,xUdipf,xdp6Ne,xzbRj,yDVVkb,yi1Dad,zbML3c,zr1jrb/excm=_b,_r,_tp,mainview/ed=1/wt=2/rs=ANkVxDlgUx_pEh_72ZiUbycS92nBrlu9eA/ee=cEt90b:ws9Tlc;QGR0gd:Mlhmy;uY49fb:COQbmf;yxTchf:KUM7Z;qddgKe:xQtZb;dIoSBb:SpsfSb;EmZ2Bf:zr1jrb;EVNhjf:pw70Gc;eBAeSb:zbML3c;yEQyxe:p8L0ob;JsbNhc:Xd8iUd;NSEoX:lazG7b;zxnPse:duFQFc;pXdRYb:XBRlNc;oGtAuc:sOXFj;wQlYve:aLUfP;g8nkx:U4MzKc;Pjplud:EEDORb;io8t5d:yDVVkb;Oj465e:KG2eXe;Erl4fe:FloWmf;ul9GGd:VDovNc;sP4Vbe:VwDzFe;a56pNe:JEfCwb;kMFpHd:OTA3Ae;NPKaK:SdcwHb;nAFL3:s39S4;iFQyKf:QIhFr;kbAm9d:MkHyGd;xqZiqf:BBI74;SNUn3:ZwDk9d;LBgRLc:SdcwHb;wR5FRb:O1Gjze/m=xuEY0"
                                                                                                                                                                                                                                                            Preview:"use strict";this.default_TranslateWebserverUi=this.default_TranslateWebserverUi||{};(function(_){var window=this;.try{._.k("xuEY0");.var XS=function(a){_.jw.call(this,a.va)};_.C(XS,_.jw);XS.qa=_.jw.qa;XS.prototype.Hc=function(){return"xuEY0"};XS.prototype.Gd=function(){return!0};XS.prototype.Ic=function(){return _.US};_.iw(_.lsa,XS);_.Dv.xuEY0=_.Vz;._.p();.}catch(e){_._DumpException(e)}.}).call(this,this.default_TranslateWebserverUi);.// Google Inc..
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (537)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):118663
                                                                                                                                                                                                                                                            Entropy (8bit):5.462950492335707
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:c/RKu2n1dKkwn7BQk/T5BlU6bVICniKeuT76L0Xgv:UZI1dKkwn7L/T5BlU6bVICniKeuT76L/
                                                                                                                                                                                                                                                            MD5:6F5B61C134D1F2EF84AE55D1A53DE8F7
                                                                                                                                                                                                                                                            SHA1:D309A767C5563BA4D95C78A96F1D4F669D279358
                                                                                                                                                                                                                                                            SHA-256:72C74F1FF66C5D97926B9661F873CC96286639E7A4F7731F75737667EB13EF86
                                                                                                                                                                                                                                                            SHA-512:B977FCFA455EA9A5B1E9CE28D02D1B7785092803BE879299EE6C430C19611647F5804E12C60B3192A453420BB4B22C8F9B37344E230A7BE8DB5515B1DF40D68A
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.youtube.com/s/player/59acb1f3/player_ias.vflset/en_US/remote.js
                                                                                                                                                                                                                                                            Preview:(function(g){var window=this;'use strict';var a8=function(a){g.Qj(a,"zx",Math.floor(2147483648*Math.random()).toString(36)+Math.abs(Math.floor(2147483648*Math.random())^g.Ra()).toString(36));return a},b8=function(a,b,c){Array.isArray(c)||(c=[String(c)]);.g.Vga(a.u,b,c)},mmb=function(a){if(a instanceof g.Cm)return a;.if("function"==typeof a.gk)return a.gk(!1);if(g.Ha(a)){var b=0,c=new g.Cm;c.next=function(){for(;;){if(b>=a.length)return g.N2;if(b in a)return g.Dm(a[b++]);b++}};.return c}throw Error("Not implemented");},nmb=function(a,b,c){if(g.Ha(a))g.Hb(a,b,c);.else for(a=mmb(a);;){var d=a.next();if(d.done)break;b.call(c,d.value,void 0,a)}},omb=function(a,b){var c=[];.nmb(b,function(d){try{var e=g.Vo.prototype.u.call(this,d,!0)}catch(f){if("Storage: Invalid value was encountered"==f)return;throw f;}void 0===e?c.push(d):g.Bla(e)&&c.push(d)},a);.return c},pmb=function(a,b){omb(a,b).forEach(function(c){g.Vo.prototype.remove.call(this,c)},a)},qmb=function(a){if(a.oa){if(a.oa.locationOverri
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 660x238, components 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):205604
                                                                                                                                                                                                                                                            Entropy (8bit):7.70038313909253
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6144:aRNRNRoD/G3VAW9Zi600000T5Z5+5+5OQlNuJL4:aRNRNRyGFANIIwTL4
                                                                                                                                                                                                                                                            MD5:EED5C6191887EEAE3A7FE2D08DC9E5B4
                                                                                                                                                                                                                                                            SHA1:17C2DDD1E0E82AF7A89AE7938A248177DDD990A0
                                                                                                                                                                                                                                                            SHA-256:B4E331F483ADA93F9059D637EA5E3B5F2B5B363444DAB62EAAA5E95C0923C9E2
                                                                                                                                                                                                                                                            SHA-512:526C2BC33803A11FB49051788269C6F801161384BA00BBB5550C5E2CEA00C928C8C9CE79ED156534EC3159ED58AF5AA492CC6F5B06BE9326EE20EAEA87F1EC83
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://lh3.googleusercontent.com/FhIwYfdhqW6ygU9DnZnr2VCxVaIU6sivlBaa91wIuTB7cox40KZfT2EnyKjdCyute5w1ewVzc3N3G3DWFVngy0kFy2YC9JU7WlwUFmtj=s660
                                                                                                                                                                                                                                                            Preview:......JFIF.............*Exif..II*.......1...............Picasa......ICC_PROFILE......XKCMS....mntrRGB Lab .........2..acspMSFT....KODAsRGB........................KODA................................................A2B0...D...4bXYZ...x....bTRC.......B2A0......jcprt.......Gdmnd...L...wdmdd.......[gXYZ... ....gTRC.......lumi...4....wtpt...H....desc...\...zrXYZ........rTRC.......vued.......Fview...4...$mft2.....................................................g.......6.....Q.......O.(...........-.W.......k.....I.......\ .!.#.$X%.&.(.)A*x+.,.../I0{1.2.4.576d7.8.9.;.<6=^>.?.@.A.C.D:E\F}G.H.I.J.L.M5NQOmP.Q.R.S.T.V.W.X3YIZ_[t\.].^._.`.a.b.d.e.f'g6hEiSj`knlzm.n.o.p.q.r.s.t.u.v.w.x.y.z.|.}.~..........!.$.'.).*.,.-.........-.,.*.).&.$.!..........................................w.l.a.V.K.?.3.'.....................p.a.Q.@.0................~.k.X.D.1..............v.`.J.4.............{.c.J.2............h.M.3...........v.Z.>."...........u.X.:.........g.......6.....Q.......O.(
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 14796, version 1.0
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):14796
                                                                                                                                                                                                                                                            Entropy (8bit):7.982540816037374
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:500PiJaGs6M7Ury7W2TYPIJ0BXMx0XKH6k8cfVHULW3Xcc4c9iSUqIcW/40k+H5g:2aeMQxxBX00L2VC+X4chU3cUjHkeW
                                                                                                                                                                                                                                                            MD5:675DF44DB2BAFC60DF7052DA41F6C94B
                                                                                                                                                                                                                                                            SHA1:8B766EB9F1DC9F4F6B6C81028570FD03A5F59509
                                                                                                                                                                                                                                                            SHA-256:8300BA70904617A47A80E9098FE00B3F7AEFD328519318C420289B0BBDFB5E2C
                                                                                                                                                                                                                                                            SHA-512:201864ED71D01588CDADC0BB0E074BD67BF37F8ECF5E570EE87EBC7510CCE70D70DD8979EB170D7560B223B625A0A2BBFA8985E637AE0389EDA25C3134CA8F93
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/googlesanstext/v21/5aUu9-KzpRiLCAt4Unrc-xIKmCU5qEp2iw.woff2
                                                                                                                                                                                                                                                            Preview:wOF2......9........$..9p..........................".....(.`........P........6.$.... .....%..........*}.i6.....T..F!.'....sr2..{`..:.K..".....BZ.[p.B..l..<...iX...t..bo.+X..s.K...k/6..!/...A.K.....uT.;q. *ZE.J.z.:.p.3.m.Or....~..3.|..x..3.H.Yt.Lhf...w...{...S.eP............'L.F.....,...aT..A./V~D......~.Y.....}.}.f....K.........m.s.l..`.O@#..0..#>w.H.5pW..9....u.cZ.p.................X...$t..=7...J:UQ...j.|}..=.,]..|...`0H...g...miX.g.v.7...!.....8..",...El..*.Al..N.F......H.....s.L...R..z..G..>Ij..i..s.k[.....KK..x....2./z....._2H..d.O..`.e/..:.=.Ry.l...L..a.t@...Pv......1q.^.a~<..R..1..4.p.3..h.....M.s..`X.0........@-.KH6=..E...6...<.( ...VV.^.`.'.<.......?.=L#4"%^|-"....IR.uM,..n....Z1.l..|r..n.%r..Z.........!.........&7....L..z....m~/C7L"..L...B...n"((.....z..FM..\..Q.W.p}G.[8..+X..x.a..""X"..^........z.5"......o.....l...Mi[....:....F@..}h.?!.....y[<j5..p./...#..d......M..^....S7.0i..C..[.z.>..=Q....V.N9]...4.9....g]Q.'.'..,.X.....W
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2474)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):73413
                                                                                                                                                                                                                                                            Entropy (8bit):5.410761481937969
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:9Qx3AWo/E5k7lMPRHqUR8WBFPKsQEk0ZjRrqFDIwW7vcD5owgevczB49d+ab1UPa:e51KlWBRzQEkIqucK2+Qd+OmfgNNV/Z
                                                                                                                                                                                                                                                            MD5:307D500991EA945B1A733EAFE09080EA
                                                                                                                                                                                                                                                            SHA1:2FC5BCD3F95B9FFFED5B38C6E48A3BB22FE11B3E
                                                                                                                                                                                                                                                            SHA-256:BC51A865E293B19B077CD0317AE85865A427A9D9AC8ED024FE138C5C3C40D0E4
                                                                                                                                                                                                                                                            SHA-512:34B71D03C854EFA9D707295466E5688E39373DE20F37EC13DAB2CD79B79ADF5030B033DA14C96FA89C780B0DED7DA12F306810CBE363B416B043B651932EBDBF
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.gstatic.com/_/translate_http/_/js/k=translate_http.tr.en_GB.L2UMboe2Sos.O/d=1/rs=AN8SPfrfz9oes55rtrO8iYIyVkfFf1ruKw/m=corsproxy
                                                                                                                                                                                                                                                            Preview:"use strict";this.default_tr=this.default_tr||{};(function(_){var window=this;.try{./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/.var ba,ea,ja,ra,xa,Aa,Pa,Sa,Ta,Ua,Va,ab,bb,cb,db,eb,fb,hb,ib,mb;_.aa=function(a,b){if(Error.captureStackTrace)Error.captureStackTrace(this,_.aa);else{var c=Error().stack;c&&(this.stack=c)}a&&(this.message=String(a));void 0!==b&&(this.cause=b)};ba=function(a){_.r.setTimeout(function(){throw a;},0)};_.ca=function(a){a&&"function"==typeof a.U&&a.U()};ea=function(a){for(var b=0,c=arguments.length;b<c;++b){var d=arguments[b];_.da(d)?ea.apply(null,d):_.ca(d)}};ja=function(){!_.fa&&_.ha&&_.ia();return _.fa};._.ia=function(){_.fa=(0,_.ha)();ka.forEach(function(a){a(_.fa)});ka=[]};_.na=function(a){_.fa&&la(a)};_.pa=function(){_.fa&&oa(_.fa)};ra=function(a,b){b.hasOwnProperty("displayName")||(b.displayName=a);b[qa]=a};_.ta=function(a,b){return 0<=sa(a,b)};_.ua=function(a,b){_.ta(a,b)||a.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 512 x 306, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):17075
                                                                                                                                                                                                                                                            Entropy (8bit):7.906020822136208
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:WOCCyGEZo5LFr8LiLfL/cZK/5a55o8v8Zd1oK7PZ0gACrIjp1Xl:iZo5LFr8LC/cZK/5a5WC8XWljpdl
                                                                                                                                                                                                                                                            MD5:9EDD62E09811D37B3F46E4121DC42A13
                                                                                                                                                                                                                                                            SHA1:83DD6D14E786B7F4C9FF343313DACF667043728B
                                                                                                                                                                                                                                                            SHA-256:5A99E53400B256C7C1391EADFBEB0FFD39FA9A46B171FC942B9D48EA10C3F898
                                                                                                                                                                                                                                                            SHA-512:B459612AC38209C893E4EF59F7F6172230DB6B7FF0A682EF868046425C155FA1460D6716FB7AD99DD19982F5EBE2B990D2F0A45A428D73B3BB04C4837F00E635
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.......2......"h.....sBIT....|.d... .IDATx...w.\e....}..%...(..".H'.....(H...>..?P........b.I/J..E..HQ...&!......s...g'....L.=.....L...u.....|{.p.......f.].!"""R.18.I:..O.R.1.........M.;s.\g..T.EDD..cV.y".. .....X..|............4d.!......1....` .......L_.."..r.13.._Q.........r.N......~B"""R=..%...}.6k.@DDd..v.8C&..Z.....pqT.EDD.........S.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R.....!......R......H..@..q..T.].....`L./.1....P..|?..o-.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 512x288, components 3
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):55071
                                                                                                                                                                                                                                                            Entropy (8bit):7.9855086843361205
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:A5FlH0nIlHG/om4W28NTCFkAmD+60ExHPY/gbwqTEXY/0ZwAN:KDdaomxxUFkA8p0fGTI40CAN
                                                                                                                                                                                                                                                            MD5:D345F3E99F2F2D3307D44D6BF232687D
                                                                                                                                                                                                                                                            SHA1:E155B5E28A82C8EB267F4869A7CF45F23AD37CF7
                                                                                                                                                                                                                                                            SHA-256:49B436D79C72E16A01B1EC23D6AECADD7077A6143DB7C403A3BC500796EA455B
                                                                                                                                                                                                                                                            SHA-512:D1396CDBFD41E7C9178F43DFBCC16D890281B5208F959901DD9785B0999DE15C757C15DED8641A2A3DB508B3518320E28D2729E1F40BDC789D072FFA0908216A
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:......JFIF...................................................................................................................................................... ..............................................J........................!.1A.."Qa.2q...#B....R..3b..$r....4CSs..........................................:........................!1A.Qa.."q...2.#B.....3Rb.Cr...S............?....Cgs.. .S.~.......BQ.....BY......}~...Y..,.....!.W>g...!.?\[ ....A;..~..;.>.\B.$>.\B...3..!...?\B.$>g.BI..oe;5....".........q.<H|..\@..O..,F....*.......J|....ps.J..}~..........3.....k.......C...~..;.>g.A.S.~..........('..........5.>d.J.Q....B........!....+.|....q..t......N....!............!............!..C\....3.>g. .!.8.A;..qD;..?\B...3..!...?\B..C.~..A....#I.q.'x|......O...3.?...w...q.wx|.......!.#...c.!...l..r5..&....+p......(./...).,~.B...U....6........BV..B.$...J..Q.b...!..b.LB..W..... .B.x...Q...Y..@.t=N.M.{.|.. .1.O...Y...B2..E.. .X.!.v.Q..C...A{..]...(.b..hQ...q6..X+.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 898 x 440, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):134112
                                                                                                                                                                                                                                                            Entropy (8bit):7.9914969556323285
                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                            SSDEEP:3072:06r8uVET6f6L4a3pbrJSL7j8GbOzm9zu6e1PDH:06r8u/6V5btCoKOzie1LH
                                                                                                                                                                                                                                                            MD5:0950B67A574AB493543AC9385AA61123
                                                                                                                                                                                                                                                            SHA1:919CD2BD3A24538417A70F97973ED9A8CF18DA9C
                                                                                                                                                                                                                                                            SHA-256:004ACF195C8386C88C23D72E52EF903D30919871322935DEEBE9C0B63EBBBDF5
                                                                                                                                                                                                                                                            SHA-512:5BAACAB7956D25BAB8250611F8041F7F20322E45311B7A03E5C2050A5C08BA03BE062B01E3790A6ADF828D2006621FB635FD9F3D098D73CFCD0B8498F2C1B90A
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.google.com/logos/doodles/2019/spring-equinox-2019-northern-hemisphere-5139135894388736-2x.png
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............'.......PLTE........................................}..=YX2<?.*-.#'."%.),#8=aik8AD<HJVdeu{}./3.%)(16KTW.,/krt.15DMP!6;-6:!12R[].').38)7A!56.+/#=F%97.-1$-1.',.'*.!$. #.$'!*-.#&.. .%)."&."$..!."%.!#&BN..!..#....."(JU)?:U.y`...."o..1H=".'$6+(?/*:+5F.,E11@,9K/<N0 %$ad.?Q0AT1J9Y16GCV1EX1<8OFZ1LW3:Q>GR1IK/@C-VT1O]5IC-:9*,+'[X2CL/PO0&(%\=d04*c\4Vb7n?tA;,WJ3e]GojGHH>.}T.e.l..W..r..V._z._..e..TiaR9.sP.q..o..r..r.E_D..\]g6OB0u]A.B.lY;.gEcl870(=1)....{.2,'...J<-.D.eN3^I1`f@.......\F0aK2..\..t...XP@XD0..hU@/cM3hq9...A3*..QR=-.|.L8+O:,J6+E4*H6+L7+.J.9.l-.Z&.N ~F.lB8.D6.X@.[A.R=w.C..E..Dr.SRpI..J..Q..V..\..Wb.M.._..a..d..i.._..^..\..i..Z..Y..e..y..oz.{4[.b..z../R|<i.+Jk?n.Fw.W..@u.At.M..7a.?r.Av.Ar.Dx.[l.@t.Dw.I{.An.Dy.Bi.Bc.B[.9l.CT....]....l.......s.......R...x......./v.W....IDATx.....0......{.3.R...............................1..K....G.)..FL....{..O.)../..Uu-..)4..s$..&@.AtFt+..........zz...4....x...8.....e.?......S..,U.'.......#P....$^<....a.^..3..
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1000 x 400
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):883280
                                                                                                                                                                                                                                                            Entropy (8bit):7.924993338061191
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24576:fZao9Dk9ss7SXYWG45Yy9pBMgD3lHKMFUWlVAf5K:U2Drs7+G4eqpBMmVqM1Af5K
                                                                                                                                                                                                                                                            MD5:5E47F7881BDAE68D3AE95E13E643CAF6
                                                                                                                                                                                                                                                            SHA1:6C7297B024AA331B589C809564491BA43A44EC94
                                                                                                                                                                                                                                                            SHA-256:1D65362BAA4D05A7166337FD0AA916D9A56CACD03323A4EDB1FB824C74C7009F
                                                                                                                                                                                                                                                            SHA-512:2B0A1B165262D711D8AF2F8F070A3D30B8E24352C9C195DA4ACF4C2C431DF2CCB0C441CC6FE19BD342F7CD1F029CCFF74137A55891495BE8715BC3163846BF62
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.google.com/logos/doodles/2021/spring-2021-northern-hemisphere-6753651837108891-2xa.gif
                                                                                                                                                                                                                                                            Preview:GIF89a............8..i..F.kh...Lt.(m...F..E..wNp...3.r.n....M...SF..2.........1r..D....yw.$..T....h....q...U....5e.......3...Ge.....I.....f.X.JB..7..v..Z.....7..E.iRy.2..l_....7S...s7....#..n..."..Um.#......T..........B..Iy.0...V...e1...n...5G......WU.(9......$.G...\....5..,..'..w..j..-.u.6.. .j.#..$.cV...@....-.85...j...B.v..........ls.*..T.u.Te]J.t.....T....p....g......5?X.F..?1...B.....N..I.."..BU...B;......U/.5..Y....k.v>..;........:.......xx..G.......f.9..[..F.......4..X..[..$..............SF..f.....U9uJ..B?a..vZ."...R.......T..............T....k.)..Z..z.......ZL..1..m.6.`j..=.."..|....Q....".9BT.....B.M......"Z...^_............I........................................... .......................................S.....!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c005 79.164590, 2020/12/09-11:57:44 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):401
                                                                                                                                                                                                                                                            Entropy (8bit):4.740133908247468
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:tvcmdU/i3tLIsKd2aCJNfOQxNVtd7Svq6JwCA7V:tk2U/i3tv46vxNdSvqCw9V
                                                                                                                                                                                                                                                            MD5:E2DBF6370751567D561BB64649CB3342
                                                                                                                                                                                                                                                            SHA1:42792B6B81D2386B95F295CA7473C929CFE4FB0C
                                                                                                                                                                                                                                                            SHA-256:C1BD37E48A2AFA7523AED613951F5411A03DC1597344A9639DDAA4EFF32F0D7E
                                                                                                                                                                                                                                                            SHA-512:792FABC52F0D9DC8BDAC569C0AED7C6B61C29293B8EE43C62A50533F23EFE440C9EB4B34393D3BA82CBB32A99F43EA16ABBE2B187F9A88E013579194C43B4178
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://about.google/assets-stories-2021/img/glue-help.svg
                                                                                                                                                                                                                                                            Preview:<svg id="help" width="24" height="24" viewBox="0 0 24 24" xmlns="http://www.w3.org/2000/svg"><path fill="#5f6368" d="M12 2C6.48 2 2 6.48 2 12s4.48 10 10 10 10-4.48 10-10S17.52 2 12 2zm1 17h-2v-2h2v2zm2.07-7.75l-.9.92C13.45 12.9 13 13.5 13 15h-2v-.5c0-1.1.45-2.1 1.17-2.83l1.24-1.26c.37-.36.59-.86.59-1.41 0-1.1-.9-2-2-2s-2 .9-2 2H8c0-2.21 1.79-4 4-4s4 1.79 4 4c0 .88-.36 1.68-.93 2.25z"></path></svg>.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 31568, version 1.0
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):31568
                                                                                                                                                                                                                                                            Entropy (8bit):7.99179193151151
                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                            SSDEEP:768:nV/PrFLvj4faRm0uZd9N56pGyOPRA3Y8NyjZ:pPrFbjU0m0Qd56pYA3YUa
                                                                                                                                                                                                                                                            MD5:EB11BFB369775FF0739DABB3A5F379CC
                                                                                                                                                                                                                                                            SHA1:2EEBAEA2F7080C0B256FBFC70AB91473243AF0F8
                                                                                                                                                                                                                                                            SHA-256:2E0BDC192134BB3950A1BA4C1148901E39EBD8D2D01F64EF23106E90A9F771B0
                                                                                                                                                                                                                                                            SHA-512:59E89752E932AADE54D5B2B940E09F3C8B12A836F1C5EB515E82036A97492F42E12A4FB3DC156CB8D969D6CB4E8FD8F18B358715F972E12D4596AD390430CB21
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/productsans/v9/pxiDypQkot1TnFhsFMOfGShVF9eO.woff2
                                                                                                                                                                                                                                                            Preview:wOF2......{P......H...z...........................X..j.`....l..a.....P.._..8....h.6.$..l. ..8..{...[.3.@..o1.........(..vD.D^r.;..(..7%....?/i.a.t.kKa...fi(T.DE.....P.b..-n.i..=.q-1QR.$...1..3C.....A..v...y:.n....&M.}.p)...r...p.l...5t...I..N.....>G..Of.f...N.H"y.{9....d......u/..f.&=...:..@...A.e3.a2.e.R f.L..E..nN...mO...+.....f..`._..G....O...s].q..).m"k..a...U..........SDRR........^J..g.J......Mcic......u.f".|.:...J8./...zv.....?1.........<...[.-<.I........k<.M.kp]j.?...l.....d..Y ........k.(..M.S....E.(...~..#.........}..91 ...d...k...6....m.XA........p*.X.`.6...u.l...o..._....S._.G.....%SZ...K.~..1.Z.....vu..2...T.+E...Ob...\..D&...KdrR9..T"......Hr.T".. ..e........B0...._.O.\.33w.........-...2....u..K.+.J....R....G.TX....nI....@.."*l.%t..-$z<....1:.F.9.......5...f.4..%Y2.P.@.t.....S..e.1..z...o<....O.*ECp....z.....g. (...*....];...7...r..w....Z8W.$.z$.z.y{...6.........F.....'..y|...R.ss...[.UM.".}.d....d..f.%.l.A..N+\....H..Y..*t
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 914 x 440, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):145714
                                                                                                                                                                                                                                                            Entropy (8bit):7.981160606096131
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:Aw/3HjAFZfY8F6cd4mITyjwBzCN2Pg7inZIQZk/vLh/T:L3QlY6rf1wB2N2LnZIQZk/vLh7
                                                                                                                                                                                                                                                            MD5:CDB0226559B5391D0F732963964BD9B3
                                                                                                                                                                                                                                                            SHA1:B04BB4778185C92F4ADA0819DFB7FC66F4095521
                                                                                                                                                                                                                                                            SHA-256:F3E0EE4CD6E1E9A35C1B1E04D54F460F2C1CD0FAE443767A97953CA2E9D33DEE
                                                                                                                                                                                                                                                            SHA-512:8D916673C4CA819039F47268B2778A2D4706E7F5F4DB5B0CD4AEA3324D1DFE131BF1F1EC56C4F690EE09C1AB7D15101357B84A65E9E291BBC7B2A50278CA8FF8
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.google.com/logos/doodles/2019/fall-equinox-2019-southern-hemisphere-5334567442448384-2x.png
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...............(Y....PLTE..............................................jhpUS\;5@DCMLKU_]fvt|<:H'&3$#1)*9.,7!!/. /..0-.>61:43B1/:''5)(4&%2#$3!"1"%5E:>VIF%&6,)4."2..0$#.*'2#"/&$0&$.(%/rbX/*22-6($.(%1-)1,&/.*3+(3,)3=39A22D435-2*&01+16,.:--0)0,'1*%..(0.&-=/00(.MA=>/,7-/2+0@0+J=G9.3=13<.,3)-5,/8+,^4'.? .>.z8!h7&J72G52L1*.D..K..M%N82q6#4+0R:3E0+.7.W*&.2.b+$U<3A1.J))T3)i,"o,!u- y-._4Aq8HC,7.H".;!O/;.=Nw@(D5LD4C.D(.J'N:4^@3X=3.3![?3aB3.?U.7!mNadC4jF4C5:.M'WF>`I?_NGT@9H97^D9gM@gRGgE4cUOm]RlXLnRBfH9sZJu_PyeVzj\lJ9qUEnN=}ob.N'lG4586.Z#.P!.]/..F.7.+.j,.E..D..B .=..D..H.7.> .v..-./.*.uG.(.Y+.e$.s&Q@UVFeK<b...G8V\Lq.[I.eN.[bUI..iaRDv.gIkN.N?m9@5YQ..yFlZ...O..C..O..H..Y..d..MlT.^X.y`.j^.lb..v.{s..z.vp.pl.kh.lj.sn...rml.nk.lj.kf.ic..yT~e.wt..V.[..T..N|.`g.LuG$ ..j..[..l.................Z...5.IDATx......... ..6.T1....................@..dm.0...._..i.W..V_.....s..SMD.*s..tw.0.."..D..q.D3...f:O.a...[..@4........]uY.B.7.I....c....H.....l...H.5-.}.xf'l...XW.....Ij...1.:..6.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (614)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):315205
                                                                                                                                                                                                                                                            Entropy (8bit):5.675575977669095
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:jUfAIV5rC60zO3Apg4y37vak3pp04h3NDQ+d4JDQRIFAjhg/9cODcxVyssUWZJS/:syBp9yrL304NNk+aJDQRIdLpUWbSgqlz
                                                                                                                                                                                                                                                            MD5:28F75E4C90C4A673D5766A221FF65EF8
                                                                                                                                                                                                                                                            SHA1:D92E0C76B4AE5CE6975584CF8BEA2A0611EE4AB1
                                                                                                                                                                                                                                                            SHA-256:E6214233AD5A0094FFD0F4846BB133599DAEBDC7407D365DC7CBDF4135B6CDC2
                                                                                                                                                                                                                                                            SHA-512:C8C287EB83DAE5BAC781A4579D5DB77267A195E40F1BC317246B47AB3F0C78513622131135CE7C21D39DB2FF8A772A87609CEA34FB373C424950EAC20A8CDC6F
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.gstatic.com/inputtools/js/ita/inputtools_3.js
                                                                                                                                                                                                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var aa="-t-k0-und",ba="Africa Latin",ca="CYRILLIC TYPEWRITTER",g="DIV",da="Deutsch",ea="Din\u00e9 bizaad - Modern",fa="Edge",ha="English",ia="Firefox",ka="Fran\u00e7ais",la="GOOGLE_INPUT_CHEXT_FLAG",ma="GOOGLE_INPUT_NON_CHEXT_FLAG",na="IFRAME",oa="INPUT",pa="IS_INPUT_ACTIVE",qa="Inscript",ra="Internet Explorer",sa="Invalid event type",ta="Italiano",ua="Move cursor to a text field before you click a candidate",va="Nederlands",wa="Opera",xa="PHONETIC",ya="Portugu\u00eas",za="Portugu\u00eas brasileiro",.Aa="Portugu\u00eas europeu",Ba="SCRIPT",n="SPAN",Ca="Symbol.iterator",Da="TEXTAREA",Ea="US International",Fa="about:invalid#zClosurez",Ga="absolute",Ia="act",Ja="action",Ka="activedescendant",La="af-t-i0-handwrit",Ma="am-t-i0-handwrit",Na="am-t-i0-und",Oa="ar-t-i0-handwrit",Pa="ar-t-i0-und",Qa="ar-t-k0-und",Ra="aria-label",Sa="as-t-i0-handwrit",Ta="assertive",Ua="autocapitalize",Va=
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2324)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):97027
                                                                                                                                                                                                                                                            Entropy (8bit):5.465699824958578
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:la3ky4g6ma6PRYy9VKDMus+FwIHzaZDbcyqmf2XSu1DpJdFhmT10KSBEkLH:t3z2ODPytZnhlAHDpJdXKS3
                                                                                                                                                                                                                                                            MD5:8DCED92EB242738DE245EBB35F6AC703
                                                                                                                                                                                                                                                            SHA1:6D8B49B161817917A1BEEE36904A2A3A1DEC2BC6
                                                                                                                                                                                                                                                            SHA-256:91428F2380D927550322021A99670A8B385D0A493B16A71BCE137CB420D6DAB9
                                                                                                                                                                                                                                                            SHA-512:93D4E8DBCC4C95D3B92E65F434DEEC712C7536644C697C450E3B7A044FB61236C9CE449F3898D8B7B49E11E741A2740CFAA37986CA78BD96B0D74F407F4F52BD
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.gstatic.com/feedback/js/help/prod/service/lazy.min.js
                                                                                                                                                                                                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var m,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},da=ca(this),r=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.r("Symbol",function(a){if(a)return a;var b=function(f,g){this.nc=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2309)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):13273
                                                                                                                                                                                                                                                            Entropy (8bit):5.428696796471868
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:7dK4wtLQwzbHNj5ifP2GSXZG9FqyZ+39yEPhQsZWJuSC:oi2bwP26wyEiJZC
                                                                                                                                                                                                                                                            MD5:F72FD49D1109A69AC41CFF1F3BC4D27C
                                                                                                                                                                                                                                                            SHA1:E7378D846F19BA029A76D84B5DF9C7108D36A8D9
                                                                                                                                                                                                                                                            SHA-256:D4EC1FE552471EE32579F8470536AF9CAD3E9E8A5D5EFC6444F66B733E92822B
                                                                                                                                                                                                                                                            SHA-512:AFD3B87018A4C87BF7CCC8CA80CCAFF0BE895B10F85FE63A787D62C442105006445665C19D9D19D0E9480E98F891C70A9AFE407F278CB3575259360BA7E4A5FF
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:"https://www.gstatic.com/_/mss/boq-translate/_/js/k=boq-translate.TranslateWebserverWebsiteTranslationUi.en.o0mxDulwOdA.es5.O/ck=boq-translate.TranslateWebserverWebsiteTranslationUi.2YpHW3SIPH4.L.B1.O/am=8CwACA/d=1/exm=A7fCU,BBI74,BVgquf,COQbmf,CXsKQe,DFTXbf,EEDORb,EFQ78c,GkRiKb,HwavCb,IZT63,J1hrIc,JH2zc,JNoxi,JWUKXe,JzDP5e,KG2eXe,KUM7Z,L1AAkb,L2d1X,LEikZe,MdUzUe,Mlhmy,MpJwZc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,P5Thrf,PHUIyb,PrPYRd,PxcVCe,QIhFr,QM0Gm,RAnnUd,RMhBfe,SdcwHb,SpsfSb,U0aPgd,UUJqVe,Uas9Hd,Ulmmrd,V3dDOb,VNcg1e,VwDzFe,W225x,XVMNvd,Z5uLle,ZfAoz,ZwDk9d,_b,_r,_tp,aW3pY,aurFic,bTi8wc,byfTOb,cSdwA,e5qFLc,fKUV3e,gychg,hc6Ubd,i5H9N,i5dxUd,kWgXee,lsjVmc,lwddkf,m9oV,n73qwf,ovKuLd,pKzUve,pjICDe,pw70Gc,qNG0Fc,qRXAtf,rFVO7,s39S4,sJhETb,soHxf,t1sulf,tQKCld,thZ3rf,tsNC9c,uu7UOe,w9hDv,wg1P6b,ws9Tlc,xQtZb,xUdipf,yDVVkb,yRXbo,ywOR5c,zbML3c,zr1jrb/excm=_b,_r,_tp,iframenavigationview/ed=1/wt=2/rs=ANkVxDmi4UYesv_--ainEA18nAlROTRZyg/ee=cEt90b:ws9Tlc;QGR0gd:Mlhmy;uY49fb:COQbmf;yxTchf:KUM7Z;qddgKe:xQtZb;dIoSBb:SpsfSb;EmZ2Bf:zr1jrb;zxnPse:GkRiKb;EVNhjf:pw70Gc;JsbNhc:Xd8iUd;oGtAuc:sOXFj;eBAeSb:zbML3c;NSEoX:lazG7b;Pjplud:EEDORb;io8t5d:yDVVkb;Oj465e:KG2eXe;Erl4fe:FloWmf;ul9GGd:VDovNc;sP4Vbe:VwDzFe;a56pNe:JEfCwb;kMFpHd:OTA3Ae;NPKaK:SdcwHb;pXdRYb:MdUzUe;nAFL3:s39S4;iFQyKf:QIhFr;xqZiqf:BBI74;SNUn3:ZwDk9d;LBgRLc:SdcwHb;wR5FRb:O1Gjze/m=RqjULd"
                                                                                                                                                                                                                                                            Preview:"use strict";this.default_TranslateWebserverWebsiteTranslationUi=this.default_TranslateWebserverWebsiteTranslationUi||{};(function(_){var window=this;.try{._.w("RqjULd");.var waa=function(a){if(_.t&&_.t.performance&&_.t.performance.memory){var b=_.t.performance.memory;if(b){var c=new EO;isNaN(b.jsHeapSizeLimit)||_.A(c,1,Math.round(b.jsHeapSizeLimit).toString());isNaN(b.totalJSHeapSize)||_.A(c,2,Math.round(b.totalJSHeapSize).toString());isNaN(b.usedJSHeapSize)||_.A(c,3,Math.round(b.usedJSHeapSize).toString());_.Wk(a,EO,1,c)}}},xaa=function(a){if(FO()){var b=performance.getEntriesByType("navigation");if(b&&b.length){var c=new GO;if(b=b[0]){switch(b.type){case "navigate":c.Ff(1);.break;case "reload":c.Ff(2);break;case "back_forward":c.Ff(3);break;case "prerender":c.Ff(4);break;default:c.Ff(0)}var d=_.A(c,2,Math.round(b.startTime));d=_.A(d,3,Math.round(b.fetchStart));d=_.A(d,4,Math.round(b.domainLookupStart));d=_.A(d,5,Math.round(b.domainLookupEnd));d=_.A(d,6,Math.round(b.connectStart));d=
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):458
                                                                                                                                                                                                                                                            Entropy (8bit):5.2421705708861035
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:k6El6qF5j6stx50IYRHhimIy87pkbRNkN0:k6Pq7j6stxJYvSy8+rkK
                                                                                                                                                                                                                                                            MD5:532A08E566635DCD6B0CC7FB4F7C89DE
                                                                                                                                                                                                                                                            SHA1:7184174CC9D47BDC7F6E028E58512583D2B59231
                                                                                                                                                                                                                                                            SHA-256:809E25708F3E7B336D99E3B9007908DD6D41DB6F47FE17679F45317B1060FA64
                                                                                                                                                                                                                                                            SHA-512:E401661678C57F3DF4BC9C0217A2E2E8215E5ABE73DC190BD55C28D25C2AA124228717182F828E69E485699F7B1D049ECE87BDEDB8C954577053390AFF771E07
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:"https://www.gstatic.com/_/mss/boq-translate/_/js/k=boq-translate.TranslateWebserverUi.en.t7_VRwG1YCg.es5.O/ck=boq-translate.TranslateWebserverUi.3Kpn12MAoRc.L.B1.O/am=gemZDQsCAQg/d=1/exm=A7fCU,AJZZxc,AKLKy,AV6dJd,BVgquf,CHCSlb,COQbmf,CTfTTd,CW8lw,DFTXbf,E2VjNc,EEDORb,EF8pe,EFQ78c,FZTbYc,G0j0Je,GILUZe,GSlykd,GiFjve,Gkrb3e,HgVFRb,HruX3d,HwavCb,I6YDgd,IZT63,Id96Vc,IjTJJb,Izs65d,JE2clc,JH2zc,JNcm2e,JNoxi,JPvYpc,JVNQkc,JWUKXe,K4PcAe,KG2eXe,KOuY1b,KUM7Z,L1AAkb,LEikZe,LFynkb,LP4cEc,M2suMc,MDB2J,MI6k7c,MJWMce,MY2OBe,MaBk4,Mlhmy,MnwvSb,MpJwZc,N2mfec,NotTJb,NufREb,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,P6Sgne,PJgxJf,PrPYRd,QIhFr,QKK0O,Qnj3Pe,QqJ8Gd,R6UQsc,RAnnUd,RMhBfe,RqjULd,Ru0Pgb,SNtCZb,SdcwHb,SpsfSb,TJQ3Ud,Tpj7Pb,TzmfU,U0aPgd,UECOXe,UUJqVe,UWMmZb,Uas9Hd,UfGXTd,Ulmmrd,Un38xf,UthHZe,V3dDOb,V8JnLd,VETAO,VNcg1e,VwDzFe,WCciof,WO9ee,WYNSOe,XBRlNc,XMsnSd,XVMNvd,Xn16n,YrN4Fb,ZH8ved,ZbunN,ZfAoz,ZwDk9d,_b,_r,_tp,a4GDlb,aW3pY,aurFic,bD99Db,bTi8wc,bYHiff,bm51tf,byfTOb,cPVRG,ceo3ne,dmy0Zb,duFQFc,eM1C7d,eYJrS,ehH0Pd,fKBXPe,fKUV3e,fR6Vdb,ff8rzd,fmklff,g8fAWe,gJzDyc,gWGePc,glibvb,gychg,hB8iWe,hKSk3e,hPAkKe,hc6Ubd,hmxKAd,i5dxUd,j4UNFc,jMem0b,jl0Zdc,kWgXee,kjKdXe,lWpni,lazG7b,lsjVmc,lwddkf,m9oV,mI3LFb,mNvcvf,mdR7q,mmcjze,mzzZzc,n391td,n73qwf,nKuFpb,onWwzb,ovKuLd,p8L0ob,pKzUve,pjICDe,pvoWvc,pw70Gc,q0xTif,qRXAtf,rCcCxc,rPRh8e,rSlV0d,s2VbJb,s2XCRc,s39S4,sGhhBd,sJhETb,sOXFj,soHxf,t1sulf,tQX3bd,tQbu0,tjiVBd,u8fSBf,uu7UOe,w9hDv,ws9Tlc,xQtZb,xUdipf,xdp6Ne,xzbRj,yDVVkb,yi1Dad,zbML3c,zr1jrb/excm=_b,_r,_tp,mainview/ed=1/wt=2/rs=ANkVxDlgUx_pEh_72ZiUbycS92nBrlu9eA/ee=cEt90b:ws9Tlc;QGR0gd:Mlhmy;uY49fb:COQbmf;yxTchf:KUM7Z;qddgKe:xQtZb;dIoSBb:SpsfSb;EmZ2Bf:zr1jrb;EVNhjf:pw70Gc;eBAeSb:zbML3c;yEQyxe:p8L0ob;JsbNhc:Xd8iUd;NSEoX:lazG7b;zxnPse:duFQFc;pXdRYb:XBRlNc;oGtAuc:sOXFj;wQlYve:aLUfP;g8nkx:U4MzKc;Pjplud:EEDORb;io8t5d:yDVVkb;Oj465e:KG2eXe;Erl4fe:FloWmf;ul9GGd:VDovNc;sP4Vbe:VwDzFe;a56pNe:JEfCwb;kMFpHd:OTA3Ae;NPKaK:SdcwHb;nAFL3:s39S4;iFQyKf:QIhFr;kbAm9d:MkHyGd;xqZiqf:BBI74;SNUn3:ZwDk9d;LBgRLc:SdcwHb;wR5FRb:O1Gjze/m=T8kZcd"
                                                                                                                                                                                                                                                            Preview:"use strict";this.default_TranslateWebserverUi=this.default_TranslateWebserverUi||{};(function(_){var window=this;.try{._.k("T8kZcd");.var mX=function(a){_.jw.call(this,a.va)};_.C(mX,_.jw);mX.qa=_.jw.qa;mX.prototype.Hc=function(){return"T8kZcd"};mX.prototype.Gd=function(){return!0};mX.prototype.Ic=function(){return _.qS};_.iw(_.Xra,mX);_.Dv.T8kZcd=_.pz;._.p();.}catch(e){_._DumpException(e)}.}).call(this,this.default_TranslateWebserverUi);.// Google Inc..
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 660 x 333, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):163289
                                                                                                                                                                                                                                                            Entropy (8bit):7.989125491068949
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:WiUIaXAhs2y/pRbSHcdujFc9mXLD4gra7Qpw4eAaH/XvoIkDh/yNLBACewu:WjXcavrKq6vy7swltXqDh/Ui3T
                                                                                                                                                                                                                                                            MD5:087DE35333C38A74D70911B06B8A4925
                                                                                                                                                                                                                                                            SHA1:A4971DEB635A5718013DF52B161FBE61F236592F
                                                                                                                                                                                                                                                            SHA-256:5CF833E87BBF262985CA366DEC0ABE4A0FA850F702E79BDCB1028307532F2601
                                                                                                                                                                                                                                                            SHA-512:13CAD730106C3BB0185BE13AF310E77E3163387A137D81F850E4B666382F6ECEC9662BD3FE19FD39192B11FA3980D214394ECE5DC2061BAF6E7E2D4B191A9076
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://lh3.googleusercontent.com/2qXSisrJyDKIya5ouYiCtVAEdZdM2HfTjduDaAVsk-v_SeZtoIZnu79Ol1xz14NfzU2xqV0PIX13I_sx5GQ4gdGyIsKhsgMazdk-2tQ=s660
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.......M.....1th.....sBIT.....O...._zTXtRaw profile type APP1.....JO.K-.LV((.O..I.R..c...K.K.D......04006..F@.9T(......Y......1....H...:.C2.. .IDATx...w.e.]......7...s...<( .c.. ........,...........`.........0&........49O.t......|O.{...................N...|..Af..,.^?.z.eY.eY_...eY..:c..,.^glx[.eY...o.,.z...mY.eY.36.-.,.u..eY.e....,...K..]..6.-.nfx..3........eY..k0...M....6._7lx[.e..........]\. ..#6.-.nB<..6...3On.._y.~..h \........q..,...Q....f...'........_c...........q..,....Q..z]y...WKO..x..3.~.........76..eY7...4......O.,.g..}._...C....z.....,.. ..0j4....#......;:..........z.....o....a3...W...1D....J...3...../..?i.>.:..m+....eY..%.....m..4#(.2%.Ev..0.`........g....l...plx[.e.\.a0.t.g.6.f.k......(.n...?R..O?P...h..mA....,..0.h8.......O..6d./.6.....Y;..L........{..O.....eY.M$..N..\=^8......."..ja..#.Gp..?.:$%..~..k.dp.$..t...?..eY7.K......%<.i7.)...C.\4-w...D...d..I..f&C...o...8:.<.....}...mY.uS`.`.t{.r....#..
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 14240, version 1.0
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):14240
                                                                                                                                                                                                                                                            Entropy (8bit):7.983805755246
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:8BimDnV/gBgI61OdM2hk2gGQanVwoJ6wjBbcoCnQouGNiJo:QVV/gN1dMukJkVwo0sdtCnQ7Gf
                                                                                                                                                                                                                                                            MD5:8CC018AD83EAB0061C6E169C61A85848
                                                                                                                                                                                                                                                            SHA1:1664D06A013625EBB1F825ED10328F66F3202412
                                                                                                                                                                                                                                                            SHA-256:7027D4F4817E4725BC3AAA07B3CE4B9275CC51E51303570FE5DF3818116C0ACB
                                                                                                                                                                                                                                                            SHA-512:D8AAEBE9F8435B118F224178B4B44FB3BC5898B676D923C40721AD8B02DB1842A41B16D647EDB7676CB80C60BBCC2576F33672AE56D28B2031ABD260AC594653
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/googlesans/v45/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiIUvaYr.woff2
                                                                                                                                                                                                                                                            Preview:wOF2......7........(..71..........................%..F...?HVAR.s.`?STAT..'...&/<....|.y....0.x.6.$.... ..>. .....5l.F.;.....{4".......H..q..Xg...99.C.....+.....i.%t.S]*J,o..f.I.h.|c.*..@E.....'.0+~..7.H../...Co.[.Y...2~mn8..L.')%E..q.g".{cbQ..-_...V..S.I4Q.\%Z..xGJ..q.&..i...M.....`.Ve....R.....}&..._?]o.....1(.H..^....A........9w.#.....4.M$kd".PH......!...n^fR...$.D.&N.@!..Z.+.i;.W.^L...~..{.sr.......k}@......vJ..<.5=?=.@......^RH.se.....?...-u$@HH....?QYo.n+.'_.?-.]N.7mU.dj7...0.F#.~}.......v...v....qy.rRx..4.\>.....TV....O"_*...p..h...`iq.o.....?..`.W..B...up.........v.......`....v....A.....k.2E.*)*yv..v.c^k.2...Y...............%.C....b..a..OY......_-..3R.;.L`H......'m..)#........9....g...>.~.....s6.o.Klh.i}..6{..;...T..J."..R$."..J..U..j..G...A4..../s...k.....SKc.."`D......c...........`.\..A..A...... ....#..>...d.BALL.JCll..... ^^..d.D.. ...5H..$ ..6..k....d.:.z......Sj4..d.........D....T.U.D......YG.qA...F.j?....dV..z...YpQ.K..;.C`....`.=....
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 20784, version 1.0
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):20784
                                                                                                                                                                                                                                                            Entropy (8bit):7.989041194123322
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:ldrXYIW4bkISLBTb0r2/y5Eod0/ihRUCuZwCGQf1Hvw/WCZmMyz6:l9YIWzIAfe6yTd0/k0ZZGQ1Y+c9yO
                                                                                                                                                                                                                                                            MD5:E11C810C086DF83C0876DD59ED32EBCB
                                                                                                                                                                                                                                                            SHA1:B89FE2ED6D016F81AF13B35797AD2B0E2E5C6822
                                                                                                                                                                                                                                                            SHA-256:ACC5497E76F832D950D14FCFA047DC3C864F7A0AAE4C7A20521C0C655A53033B
                                                                                                                                                                                                                                                            SHA-512:DB93E7E4818B40C7B16C241441A5BBFCD335121A89A737611ACA4E5BD1F22A7D8FD9A1E79E0D0A7701A497CF6BBC238A7417D5DAC3480D20D4742B9B9717A15C
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/googlesansdisplay/v21/ea8FacM9Wef3EJPWRrHjgE4B6CnlZxHVDv79oQ.woff2
                                                                                                                                                                                                                                                            Preview:wOF2......Q0.......l..P..............................b..@.`..~..L..u.....D..'.....6.$.... .....X..#.....6..w;.v....n....yeUtv0v;.+...e..g$'24P.i.6n.!f;C.s&q...S...d..".............T;:....$...9I.....F.....?...px...q.:..qN.+G.X.i.....7N... p.cN...t...wb..."...E>....'Q..._=g... ..1......;..A........i.Z*...X.".....1T'..1.N.....s...-[.-.c.c;.I..@w.>...==...L...C.8.....m..)n,.........8....%.Z..~.W..o....^.*_-_.D...{.~.i.......U.J."..P..%E.nB=.f...5...J...:.$dQ.T).l_..t1...1.o.aI....C.........a[...d......a.:w...-x.;.2.. ...CjA..u...&iS..[.%.G...../n...#.....:../.+.1..........O../.....9g..Cf.J.....&....pS.h.......M%.......=.>&.E..Rj+..#.e]....G.*.bE,...`.........s.V.].\9.....S....e$.....).".PU.......\..n.Kl[u..+..U.....M&...,......R.U.....;ck......Y..j.....i5.*f#.x............t..[ ..Q.0A.W.......xV....:M.\..r#M`2.R.l..p..p......O...P...k6...F4O..%...x...5}g...OY?.8.0..f..+....`Tb3S@a..Q.A...%. ......(..;..P;.Q...k.AJH.s...l.^...^.!.......cc,=.......o
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 660x273, components 3
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):205761
                                                                                                                                                                                                                                                            Entropy (8bit):7.696724954274156
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6144:aRNRNRoD/G3VAW9Zi600000T5Z5+5+5fUJ3w42K:aRNRNRyGFANIIEg42K
                                                                                                                                                                                                                                                            MD5:0EAA9A2D86008E6FA18A06F1B4D981A4
                                                                                                                                                                                                                                                            SHA1:C6EE26B7376F5373CBA7975B93DB60A0B2DE863D
                                                                                                                                                                                                                                                            SHA-256:E1AC1B61D32010F60166A81992964EF7D9A5AAF366127ED575CF45B7B61D6983
                                                                                                                                                                                                                                                            SHA-512:44923153A5ED33943A9E8C69B8D8E42037A560722A8ECFAF1815E057AE33DAF77347FC3D292FF7A3FC15A836925F45A1B88CCDEFC55CD127C17E8799C8202C4F
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:......JFIF.............*Exif..II*.......1...............Picasa......ICC_PROFILE......XKCMS....mntrRGB Lab .........2..acspMSFT....KODAsRGB........................KODA................................................A2B0...D...4bXYZ...x....bTRC.......B2A0......jcprt.......Gdmnd...L...wdmdd.......[gXYZ... ....gTRC.......lumi...4....wtpt...H....desc...\...zrXYZ........rTRC.......vued.......Fview...4...$mft2.....................................................g.......6.....Q.......O.(...........-.W.......k.....I.......\ .!.#.$X%.&.(.)A*x+.,.../I0{1.2.4.576d7.8.9.;.<6=^>.?.@.A.C.D:E\F}G.H.I.J.L.M5NQOmP.Q.R.S.T.V.W.X3YIZ_[t\.].^._.`.a.b.d.e.f'g6hEiSj`knlzm.n.o.p.q.r.s.t.u.v.w.x.y.z.|.}.~..........!.$.'.).*.,.-.........-.,.*.).&.$.!..........................................w.l.a.V.K.?.3.'.....................p.a.Q.@.0................~.k.X.D.1..............v.`.J.4.............{.c.J.2............h.M.3...........v.Z.>."...........u.X.:.........g.......6.....Q.......O.(
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 500x333, components 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):23299
                                                                                                                                                                                                                                                            Entropy (8bit):7.9459590421501565
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:y2KEF9MbkKQ3qrOvfj2gpvIhgacy6x+AYlu8dwK9pfiJ9BubH4JWZZArjmqmXTHa:y2KEF6AKLOzZpvvactx8zy9BuUJlPmD2
                                                                                                                                                                                                                                                            MD5:D9A71569EB1C3ADF9F64BC79946CEE78
                                                                                                                                                                                                                                                            SHA1:E3AF00613D1B79030EED2AD7EF573B8DD65D0492
                                                                                                                                                                                                                                                            SHA-256:8EA7A334E37E521D46EAA0A07052A6E92CCA60E7425682D5B2B7FF9F92D48A3E
                                                                                                                                                                                                                                                            SHA-512:6808CBAA46A53A89E149FA843F7E808C90036081B43B1AFF84BD85536F2A20B82335E2B586D839EB2F570E6397DB84B5DB6B140507BE89BF00791873EE294405
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://lh3.googleusercontent.com/m-Ok3vfGKDPtv6u7QjPVLMFAw1rXk28qMAEujh1qRxXf4eHUZlVsV27Sqgqh7Ck98YX5OFCRc6ZjGyyaihts5C8IASljQdoGjnD8M_g5Il4W2eorQw=w1440-l90-sg-rj-c0xffffff
                                                                                                                                                                                                                                                            Preview:......JFIF......................................................................................................................................................M...."..........................................S........................."2.BRbr.#....3....CS.....!$cs...%1A...4QTUaq.5Dd..E.....................................6........................"2.!B.1Rb.#AQCr...S...3ac...............?...."..9c.-.b$...o.Ve,.(h.. ..~t...vP..........u......m|...`..H.l(.....{[R.O".!J....m(7..>6'.I ....w.....6......]..).=...1...N.R4 .P. ..Z..(9.6)a...XZM...m.@l.8V.......,.D..s.'.qp.A.V.N.n...@\*.k..S.R%.R."..)oW%.4..1I....n(..b......F+".p.pP..Z.k.k.@..V..Y-f.b.Y..*... .VE7.Z...QY..R.....}U..).b}S..),1J...dB.w....J.h/..^kWRl....H?....I....%k.o#...=.......UR.w...Sul;Sw.D}T.`..5'.....|)F...n.ktRF.........$...9.2....Z..:SZ......*~.3..-.TI&..cb.*!{.J..4W.h..~.....R..N.g...S....Ah.....p.a..Ic.....d..J..p....(.KW.!G..........p.......=d.bD.... [2.....B. .9=.....g\.%.]!P....imV...jn.........
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 660x238, components 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):223695
                                                                                                                                                                                                                                                            Entropy (8bit):7.741067817232325
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6144:aRNRNRoD/G3VAW9Zi600000T5Z5+5+54F+DoL6K85/:aRNRNRyGFANIIK+kd8l
                                                                                                                                                                                                                                                            MD5:5240F30B825804985787A8FEF9AB3FAF
                                                                                                                                                                                                                                                            SHA1:CF0660B5C62A6BC4ABD4A00D04A9AB2F02B826F8
                                                                                                                                                                                                                                                            SHA-256:9726CA0579FF0FAC38F826AFE5CD2DF2DC0846492C2CE9FCAD49B64FDF548785
                                                                                                                                                                                                                                                            SHA-512:53EE47E99FF7FEB48787B23F560172E4CB278DA05246805181E36E15343F4F90B453A84121BB0AF4C380AAABEA8A4D2F0D17BCE1F9EF290F084DC81A0BEC31E5
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://lh3.googleusercontent.com/olVhV9gmfm07h0ru15ZgIm_kj58lRl3-RqqhYS1pqIEmSscfm8zYw5jxXWF9D4VSXBvVj5SBgeq_ohAvAl5d7UvUYMBvynL_3s50N_4mKg=s660
                                                                                                                                                                                                                                                            Preview:......JFIF.............*Exif..II*.......1...............Picasa......ICC_PROFILE......XKCMS....mntrRGB Lab .........2..acspMSFT....KODAsRGB........................KODA................................................A2B0...D...4bXYZ...x....bTRC.......B2A0......jcprt.......Gdmnd...L...wdmdd.......[gXYZ... ....gTRC.......lumi...4....wtpt...H....desc...\...zrXYZ........rTRC.......vued.......Fview...4...$mft2.....................................................g.......6.....Q.......O.(...........-.W.......k.....I.......\ .!.#.$X%.&.(.)A*x+.,.../I0{1.2.4.576d7.8.9.;.<6=^>.?.@.A.C.D:E\F}G.H.I.J.L.M5NQOmP.Q.R.S.T.V.W.X3YIZ_[t\.].^._.`.a.b.d.e.f'g6hEiSj`knlzm.n.o.p.q.r.s.t.u.v.w.x.y.z.|.}.~..........!.$.'.).*.,.-.........-.,.*.).&.$.!..........................................w.l.a.V.K.?.3.'.....................p.a.Q.@.0................~.k.X.D.1..............v.`.J.4.............{.c.J.2............h.M.3...........v.Z.>."...........u.X.:.........g.......6.....Q.......O.(
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1130)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):268033
                                                                                                                                                                                                                                                            Entropy (8bit):5.485406013510922
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:PnKD7A79DGWoD3otH8631ugVqYpGeAdQ9Em8:qtWCG1u5sGxK8
                                                                                                                                                                                                                                                            MD5:2E77C147C2CD61733CC01F36E81CF1D0
                                                                                                                                                                                                                                                            SHA1:B2E353B6A2894E34390F1B2146BB82D20E7DAADF
                                                                                                                                                                                                                                                            SHA-256:B8F6C5677743CC758366D1515E2518C62619AD757F1DF1BFDA3D9C935272CF9E
                                                                                                                                                                                                                                                            SHA-512:D0D031049973E02083C4C0B0A700AA76A4CCC753BF56A0531A3721F96169DB2FD840D11E6F608FDA8375AF9D10271C9AED83BC0D634259A12EEFF4324EB3D26C
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:"https://www.gstatic.com/_/mss/boq-one-google/_/js/k=boq-one-google.OneGoogleWidgetUi.en.DLVh3rihYK8.es5.O/ck=boq-one-google.OneGoogleWidgetUi.xIgYPDjrJ0Y.L.B1.O/am=gNcGAAAE/d=1/exm=_b,_r,_tp/excm=_b,_r,_tp,calloutview/ed=1/wt=2/rs=AM-SdHvKPgeuANF_DFsbYkEVpPrE38ImwA/ee=cEt90b:ws9Tlc;QGR0gd:Mlhmy;uY49fb:COQbmf;yxTchf:KUM7Z;qddgKe:xQtZb;dIoSBb:SpsfSb;EmZ2Bf:zr1jrb;xqZiqf:wmnU7d;zxnPse:GkRiKb;EVNhjf:pw70Gc;NSEoX:lazG7b;JsbNhc:Xd8iUd;oGtAuc:sOXFj;eBAeSb:zbML3c;Pjplud:EEDORb;io8t5d:yDVVkb;Oj465e:KG2eXe;Erl4fe:FloWmf;ul9GGd:VDovNc;sP4Vbe:VwDzFe;a56pNe:JEfCwb;kMFpHd:OTA3Ae;NPKaK:SdcwHb;pXdRYb:MdUzUe;nAFL3:s39S4;iFQyKf:QIhFr;SNUn3:ZwDk9d;LBgRLc:SdcwHb;wR5FRb:O1Gjze/m=n73qwf,ws9Tlc,GkRiKb,e5qFLc,IZT63,UUJqVe,O1Gjze,byfTOb,lsjVmc,xUdipf,OTA3Ae,COQbmf,fKUV3e,aurFic,U0aPgd,ZwDk9d,V3dDOb,mI3LFb,O6y8ed,PrPYRd,MpJwZc,LEikZe,NwH0H,OmgaI,lazG7b,XVMNvd,L1AAkb,KUM7Z,Mlhmy,s39S4,lwddkf,gychg,w9hDv,EEDORb,RMhBfe,SdcwHb,aW3pY,pw70Gc,EFQ78c,Ulmmrd,ZfAoz,mdR7q,wmnU7d,Z5uLle,xQtZb,JNoxi,kWgXee,MI6k7c,kjKdXe,BVgquf,QIhFr,ovKuLd,hKSk3e,yDVVkb,hc6Ubd,SpsfSb,KG2eXe,MdUzUe,VwDzFe,zbML3c,zr1jrb,lsPsHb,A7fCU,hnN99e,Uas9Hd,yYB61,pjICDe"
                                                                                                                                                                                                                                                            Preview:"use strict";_F_installCss(".KL4X6e{background:#eee;bottom:0;left:0;opacity:0;position:absolute;right:0;top:0}.TuA45b{opacity:.8}sentinel{}");.this.default_OneGoogleWidgetUi=this.default_OneGoogleWidgetUi||{};(function(_){var window=this;.try{._.Ey=function(a){_.Jn.call(this);this.i=a||window;this.j=_.An(this.i,"resize",this.o,!1,this);this.l=_.gj(this.i)};_.Mg(_.Ey,_.Jn);_.Ey.prototype.ab=function(){_.Ey.Jc.ab.call(this);this.j&&(_.Hn(this.j),this.j=null);this.l=this.i=null};_.Ey.prototype.o=function(){var a=_.gj(this.i);_.Pi(a,this.l)||(this.l=a,this.dispatchEvent("resize"))};._.p("n73qwf");.var Hy;_.Fy=function(a){a=a.i;return a.parentWindow||a.defaultView};_.Gy=function(a,b,c,d){var e;return e=_.er(a,b,function(f){_.fr(e);return c.call(d,f)},null)};.Hy=function(a){_.Jn.call(this);this.l=a?_.Fy(a):window;this.H=1.5<=this.l.devicePixelRatio?2:1;this.j=(0,_.F)(this.T,this);this.o=null;(this.i=this.l.matchMedia?this.l.matchMedia("(min-resolution: 1.5dppx), (-webkit-min-device-pixel-rat
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 105 x 105, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):4173
                                                                                                                                                                                                                                                            Entropy (8bit):7.8956953682709505
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:96:W/RQ6HCkz6LvFaUsPiUhOf3a0PxzRvPjAAPPwbLwqcyNDTO:W/u6HCkJUxOOfq2RXjzPPw4IO
                                                                                                                                                                                                                                                            MD5:DBD0D89B37A1FF75D8C666187AD4A6A4
                                                                                                                                                                                                                                                            SHA1:B1685C4D61AA02DB3AF15399B599454F7FCB01D0
                                                                                                                                                                                                                                                            SHA-256:D2C4C0B0A294C3B9F96A6FBDE8C38D8E8C74E84111F8F48CB5C628A568C35D26
                                                                                                                                                                                                                                                            SHA-512:BE38E7BAB4A5B88A8ED114777E9D558FD10D326138582C68E1FE7E523E6C689B75DC3C498F9BD6BC73438D3C70ACAF7178B9E210A8333D42D6A1CD972AD09E6B
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.gstatic.com/marketing-cms/42/46/7db920244e2084b10251e7f41961/logo-translate-lg.png
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...i...i.....9..:....IDATx....S.g...l.&.7..J....}./..n.$..b..x!.l.71...\r.9..FE4b...#.....0.s...-h.a.q+....>Ow..z.{.{....o.B.5.._?.=./.@../..R.. M|T.........r.{..]L...-.aV.kI5.<P.W.n....T...5....=#/..|=.G.....O]\...Oa.W........f{W..,.f..6cb.Oaz..D.@Kk<......2$,|H...K..].....H....>..j\!....e....P..;Z....BJ.=.6....M$.yq....Y.(. .U..$.y......".....i."$.yq.D.U..8..0.."...H..F....z<.1D..6.0.U$.yq.4O.Pd.G.t..Eq...J.4O.Hz.I.:.H......B..R...#......W.H..@..G.H.).....I#.(b...p.?.H.+.<.....U.~.M.y.$....4.6y.}~."I.Db.I#M.y...#......*..+f...+...............=.....v..}....v..]..}..!..y.....Sx..G=..U.@%....~0....=...?.{...!..b.`.n.v..u..$.8...U.HK5.p.]...7.B."..K...NPH.4L....p.._E..y.......H#.......P.%.A")....*.........;w..........B.4;J@.H8.::.`6...t../.(.HV..n.H.%q...U?.u....8..0P.=........{.]E.42.Z..7X.l...r....Hv...H.5.v...8..|..v_d@.?.?....<....'.f........U4....i.M..s:.*.H."..l./...\..d.4^s..(....B>.R.....w..f.._M$.}.....a.W.o.a
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):1719
                                                                                                                                                                                                                                                            Entropy (8bit):4.4003431597789415
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:48:9/S90MU5IahYdmMqPLmumqrYX3DyZ/jTq98:920MUSahYdmM5qrYHw/jmi
                                                                                                                                                                                                                                                            MD5:7E4968170175907C71DC14EC4841ACAB
                                                                                                                                                                                                                                                            SHA1:C9010640A0CC81506E9721E69E0A508ECFBEAA0A
                                                                                                                                                                                                                                                            SHA-256:D7CE0FF7DA59E9040AC54917098C68952C6B4B849ABFF732908008E20E8DF18B
                                                                                                                                                                                                                                                            SHA-512:A709A66A26B7BAB6511131B89396AE88AF1BD0B8E16B72447B8FEEF3A8D4663670752D3207650456580130111B5D797B3B59E0C739F9CE6BD4D1D5F34C926E9D
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://about.google/assets-main/img/glue-google-color-logo.svg
                                                                                                                                                                                                                                                            Preview:<svg id="google-color-logo" width="74" height="24" viewBox="0 0 74 24" xmlns="http://www.w3.org/2000/svg"><path fill="#4285F4" d="M9.24 8.19v2.46h5.88c-.18 1.38-.64 2.39-1.34 3.1-.86.86-2.2 1.8-4.54 1.8-3.62 0-6.45-2.92-6.45-6.54s2.83-6.54 6.45-6.54c1.95 0 3.38.77 4.43 1.76L15.4 2.5C13.94 1.08 11.98 0 9.24 0 4.28 0 .11 4.04.11 9s4.17 9 9.13 9c2.68 0 4.7-.88 6.28-2.52 1.62-1.62 2.13-3.91 2.13-5.75 0-.57-.04-1.1-.13-1.54H9.24z"></path><path fill="#EA4335" d="M25 6.19c-3.21 0-5.83 2.44-5.83 5.81 0 3.34 2.62 5.81 5.83 5.81s5.83-2.46 5.83-5.81c0-3.37-2.62-5.81-5.83-5.81zm0 9.33c-1.76 0-3.28-1.45-3.28-3.52 0-2.09 1.52-3.52 3.28-3.52s3.28 1.43 3.28 3.52c0 2.07-1.52 3.52-3.28 3.52z"></path><path fill="#4285F4" d="M53.58 7.49h-.09c-.57-.68-1.67-1.3-3.06-1.3C47.53 6.19 45 8.72 45 12c0 3.26 2.53 5.81 5.43 5.81 1.39 0 2.49-.62 3.06-1.32h.09v.81c0 2.22-1.19 3.41-3.1 3.41-1.56 0-2.53-1.12-2.93-2.07l-2.22.92c.64 1.54 2.33 3.43 5.15 3.43 2.99 0 5.52-1.76 5.52-6.05V6.49h-2.42v1zm-2.93 8.03c-1.76 0-3.1-
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 512 x 287, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):152666
                                                                                                                                                                                                                                                            Entropy (8bit):7.991279406237605
                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                            SSDEEP:3072:pm+dcBQUElIYtMf/Gew3KOyv5Ydf4YYdzKbgFflP19QqfL4Sa:p9+JEIGI/psKOmyqYuJlt9Qqj4p
                                                                                                                                                                                                                                                            MD5:4BD24A5FFB510C5545075B22F99D246E
                                                                                                                                                                                                                                                            SHA1:F05AC93818EF8ABDFFD4A2A927A6A99A5B9545BB
                                                                                                                                                                                                                                                            SHA-256:03CA8CBC779E690482BAC72477E2ECDD7A0D32FDA43F67CFA8781453474FF1AF
                                                                                                                                                                                                                                                            SHA-512:C09FDDDC12BF0AE2693A9941BB711DE51DCA8E2ED3FB2CEE603A38002B71E7356703AA2A6D3EDCDA1741157BFC680FEB9100B1B9FACC5B24CFAF74CB2FAE3C68
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR..............r.~....iCCPicc..H...wTT.....................a..E...."........"QT,X..`.....,.Py.H....uf..7g.....@.....PQ..4....RhX..i.h....@..V..|}.....?..m@f....^.......U<.$.c.O L.....4.,.c..bCa.q..s<;1...YmnO......2...........c}.....D.`<.....4.M...&.g...{..Wb:..c-.V.q..lQ_.......r..srR:..g...zLJP..e.%....I..Y.....JL....=..:.\...S..XE<.!..z.z..uJ.L.b{b0...8.......".._.....o.p._.(......}....0s.Z.x..y.?.E.*0.......z`..`..............M..ka..A.l..P.{....a8.mp.......p......S..70. ..a ,D.QD..]... .....#aH$.GR.td-..)@J.Jd.R....G. ..>..2.L /..(...lT..@.P..z...2......\t.Z....V..z.....O.)..h8I.2N...9.|p.X......+....p..n.......=..g..zxk.;>...........V.9...0~.... ..t.V..B(.O.$....u...y.-.(...H.$j.-...0b.q......L<M.#...H$.4I.dC.!qIi.<R.......4JzG.....dWr89..C.#7.;...1.4E..N...P.).".~J..:e.2M..jRm.....&j9..z.....F...,i~.x.FZ9..."m....N.;.#...m.......W..C.a..g.1.1..g....DX".".".".D.DZE.E.3)Lu..s9s5..y.y..L.".!.$..]/Z%z\t@tJ.%f$.#.,V(. vIl\.$.!.".-.+^
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 660x238, components 3
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):205604
                                                                                                                                                                                                                                                            Entropy (8bit):7.70038313909253
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6144:aRNRNRoD/G3VAW9Zi600000T5Z5+5+5OQlNuJL4:aRNRNRyGFANIIwTL4
                                                                                                                                                                                                                                                            MD5:EED5C6191887EEAE3A7FE2D08DC9E5B4
                                                                                                                                                                                                                                                            SHA1:17C2DDD1E0E82AF7A89AE7938A248177DDD990A0
                                                                                                                                                                                                                                                            SHA-256:B4E331F483ADA93F9059D637EA5E3B5F2B5B363444DAB62EAAA5E95C0923C9E2
                                                                                                                                                                                                                                                            SHA-512:526C2BC33803A11FB49051788269C6F801161384BA00BBB5550C5E2CEA00C928C8C9CE79ED156534EC3159ED58AF5AA492CC6F5B06BE9326EE20EAEA87F1EC83
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:......JFIF.............*Exif..II*.......1...............Picasa......ICC_PROFILE......XKCMS....mntrRGB Lab .........2..acspMSFT....KODAsRGB........................KODA................................................A2B0...D...4bXYZ...x....bTRC.......B2A0......jcprt.......Gdmnd...L...wdmdd.......[gXYZ... ....gTRC.......lumi...4....wtpt...H....desc...\...zrXYZ........rTRC.......vued.......Fview...4...$mft2.....................................................g.......6.....Q.......O.(...........-.W.......k.....I.......\ .!.#.$X%.&.(.)A*x+.,.../I0{1.2.4.576d7.8.9.;.<6=^>.?.@.A.C.D:E\F}G.H.I.J.L.M5NQOmP.Q.R.S.T.V.W.X3YIZ_[t\.].^._.`.a.b.d.e.f'g6hEiSj`knlzm.n.o.p.q.r.s.t.u.v.w.x.y.z.|.}.~..........!.$.'.).*.,.-.........-.,.*.).&.$.!..........................................w.l.a.V.K.?.3.'.....................p.a.Q.@.0................~.k.X.D.1..............v.`.J.4.............{.c.J.2............h.M.3...........v.Z.>."...........u.X.:.........g.......6.....Q.......O.(
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 1000 x 400, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):65556
                                                                                                                                                                                                                                                            Entropy (8bit):7.959436720456734
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:pwzVQMFk4sC7PkHT+43/Own+jldHPYAzWSgBZeeIwW8wFdcMa:pZMFhsC7ET+M//+jbYBSgjeeI3s
                                                                                                                                                                                                                                                            MD5:5B3ECF25EFA73254E094E8E31B7E6994
                                                                                                                                                                                                                                                            SHA1:A533B3C0C7EB52505D059CB38A25262310688EAA
                                                                                                                                                                                                                                                            SHA-256:C1739E9DF7512F04A856C86E30B613C7E864E04D330ABA02A9218F4EA5ECA8F0
                                                                                                                                                                                                                                                            SHA-512:1D7640108E12482AD4F6E98B81ABFE8586838FE1122AA0C1C85F8119F2E7A76906BE54C7E6D5BB8F8E761958440803A3027672BA85135BCCC1B9FA28C2DE719F
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR................S....PLTE.........x..n............y..~...........c.................I..,3,.tk.Y9.uL...............}]A..q......mV..............m....w\..........dJ.....w@................................C.[................b.q%.s...6..t.H.._.....{B.......j...........~.h8.:..pI..W.`..R.......Y'..R.o.p.....W...v...|....*..{.....H..6.....H....;r.....f<.]....j.f......Ol.Rw..d....."...,[.^..5h.......V..by..Z...y...J....l......X..t......5..*..N...........Cc...}....%..5...*J..._.-u..k<U.K^..D.+".!....b....N.<s.......'...~.I......x.uO.._o....NAjj{T..q..T..B..,<......[.7.Q..)........e..|.....[..<...v.....V<+..M.......\..<....r..q.........m...n....f......Q._...y....].............H....`.n(.......^.o...>|.p.H.....g...........p......P..>.{).o..h6.B..V..C.}...A.....tRNS..s....b>.............,.........................1....IDATx...m.0.@.@|4..Rh...%q.......2.|.r.....................................c....1..!....).c.Q+.y^.r...^....Ug.fu..b...C...(
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):104
                                                                                                                                                                                                                                                            Entropy (8bit):4.951991138198738
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:OnuZoS8/ZoSokiC1a2fQDthGD21G7RBD3/:OnuZoS8/ZoS7iC1bfQGqABDP
                                                                                                                                                                                                                                                            MD5:A5F67D3A813421BFE50F77CC61AAABD2
                                                                                                                                                                                                                                                            SHA1:0CFA051F7341BD32B0EEBFC94D291C876BE24308
                                                                                                                                                                                                                                                            SHA-256:E27CAA37DB83BEDE10251C4F097EAEE5A5F2919E05BEAB48604BFE09B14A462B
                                                                                                                                                                                                                                                            SHA-512:53F1926F5C5E7C2F01E1C156FF21182CAAE71F12A3C41C4E543B2D660127BF028EA55BA5B62F331C3F5B9DBDA996CDB6070155D59223EF7A504E8AE2F1A89F95
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTA0LjAuNTExMi44MRIlCb1oPomdcSFwEgUNkWGVThIFDZFhlU4SBQ1TVYG1EgUNrQmusRIXCezASBHVhUwMEgUNkWGVThIFDZFhlU4SFwkdvmsJn08oxxIFDVNVgbUSBQ2tCa6x?alt=proto
                                                                                                                                                                                                                                                            Preview:CiQKBw2RYZVOGgAKBw2RYZVOGgAKBw1TVYG1GgAKBw2tCa6xGgAKEgoHDZFhlU4aAAoHDZFhlU4aAAoSCgcNU1WBtRoACgcNrQmusRoA
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):716921
                                                                                                                                                                                                                                                            Entropy (8bit):5.137601975086034
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12288:WIGQ/GQbGQ0k77Ft+OvKdR/km76tmOoKeR0+eF:Wk77Ft+OvKdR/km76tmOoKeRM
                                                                                                                                                                                                                                                            MD5:785C5881DF764CBB4447F2A88EF11DBB
                                                                                                                                                                                                                                                            SHA1:9E0AF63F88C52E74C243480187AF726804D7B915
                                                                                                                                                                                                                                                            SHA-256:42F0D3866ABBBC492E86DB84AB8DAC81CA911E69951CF26E6A6C49B6F9C93C26
                                                                                                                                                                                                                                                            SHA-512:8C678E5BBC4547EEA4ADE19EE60E2C4C8F3F0C7AC4639125CDD3B6F0D3700ABC510159393347A946C391DAA6DBDB6E414B5BEC157ADA8786966723D0A715515B
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://about.google/assets-stories-2021/css/index.min.css?cache=9e0af63
                                                                                                                                                                                                                                                            Preview:@charset "UTF-8";/*! normalize.css v3.0.1 | MIT License | git.io/normalize */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background:0 0}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{font-size:2em;margin:.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr{-webkit-box-sizing:content-box;box-sizing:content-box;height:0}pre{overflow:auto}code,kbd,pre,samp{font-family:monospace,monospace;font-size:1em}button,input,optgroup,select,textarea{co
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (696)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):3397
                                                                                                                                                                                                                                                            Entropy (8bit):5.259154059221626
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:96:UMd2uL6+ikXU5pf/+c/fI2Q2h3W7Z+ynXD4Cw/7P:7d78USI2Q26+ynXPYD
                                                                                                                                                                                                                                                            MD5:5BC68E1D57FA53F248F226D6974E076F
                                                                                                                                                                                                                                                            SHA1:51E159CD8614936C8D6661F07FC3468336277BC0
                                                                                                                                                                                                                                                            SHA-256:748442D5EEB02E6BF26E65F27D1573B99F485AC1E1C8377D4EBF7FBDF1066CF3
                                                                                                                                                                                                                                                            SHA-512:526BE839473089F50A6290A9BE6E150E3B497C80FA50F545E2EF4CF0CCC0DC4B7816347C98EC3483B12CEF2F881CB9197E0C4B774CDC26E9E62286C6198A3374
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:"https://www.gstatic.com/_/mss/boq-translate/_/js/k=boq-translate.TranslateWebserverUi.en_US.zBx702B3GfA.es5.O/ck=boq-translate.TranslateWebserverUi.3Kpn12MAoRc.L.B1.O/am=gemZDQsCAQg/d=1/exm=A7fCU,AJZZxc,AKLKy,AV6dJd,BVgquf,CHCSlb,COQbmf,CTfTTd,CW8lw,DFTXbf,E2VjNc,EEDORb,EF8pe,EFQ78c,FZTbYc,G0j0Je,GILUZe,GSlykd,GiFjve,Gkrb3e,HruX3d,HwavCb,I6YDgd,IZT63,Id96Vc,IjTJJb,Izs65d,JE2clc,JH2zc,JNcm2e,JNoxi,JPvYpc,JVNQkc,JWUKXe,K4PcAe,KG2eXe,KOuY1b,KUM7Z,L1AAkb,LEikZe,LFynkb,LP4cEc,M2suMc,MDB2J,MI6k7c,MJWMce,MY2OBe,MaBk4,Mlhmy,MnwvSb,MpJwZc,N2mfec,NotTJb,NufREb,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,P6Sgne,PJgxJf,PrPYRd,QIhFr,QKK0O,Qnj3Pe,QqJ8Gd,R6UQsc,RAnnUd,RMhBfe,RqjULd,Ru0Pgb,SNtCZb,SdcwHb,SpsfSb,TJQ3Ud,Tpj7Pb,TzmfU,U0aPgd,UECOXe,UUJqVe,UWMmZb,Uas9Hd,UfGXTd,Ulmmrd,Un38xf,UthHZe,V3dDOb,V8JnLd,VETAO,VNcg1e,VwDzFe,WCciof,WO9ee,WYNSOe,XBRlNc,XMsnSd,XVMNvd,Xn16n,YrN4Fb,ZH8ved,ZbunN,ZfAoz,ZwDk9d,_b,_r,_tp,a4GDlb,aW3pY,aurFic,bD99Db,bTi8wc,bYHiff,bm51tf,byfTOb,cPVRG,ceo3ne,dmy0Zb,duFQFc,eM1C7d,eYJrS,ehH0Pd,fKBXPe,fKUV3e,fR6Vdb,ff8rzd,fmklff,g8fAWe,gJzDyc,gWGePc,glibvb,gychg,hB8iWe,hKSk3e,hPAkKe,hc6Ubd,hmxKAd,i5dxUd,j4UNFc,jMem0b,jl0Zdc,kWgXee,kjKdXe,lWpni,lazG7b,lsjVmc,lwddkf,m9oV,mI3LFb,mNvcvf,mdR7q,mmcjze,mzzZzc,n391td,n73qwf,nKuFpb,onWwzb,ovKuLd,p8L0ob,pKzUve,pjICDe,pvoWvc,pw70Gc,qRXAtf,rCcCxc,rPRh8e,rSlV0d,s2VbJb,s2XCRc,s39S4,sGhhBd,sJhETb,soHxf,t1sulf,tQX3bd,tQbu0,tjiVBd,u8fSBf,uu7UOe,w9hDv,ws9Tlc,xQtZb,xUdipf,xdp6Ne,xzbRj,yDVVkb,yi1Dad,zbML3c,zr1jrb/excm=_b,_r,_tp,mainview/ed=1/wt=2/rs=ANkVxDl8vd75v4HDANrmnL9WdUtR2w0E0Q/ee=cEt90b:ws9Tlc;QGR0gd:Mlhmy;uY49fb:COQbmf;yxTchf:KUM7Z;qddgKe:xQtZb;dIoSBb:SpsfSb;EmZ2Bf:zr1jrb;EVNhjf:pw70Gc;eBAeSb:zbML3c;yEQyxe:p8L0ob;JsbNhc:Xd8iUd;NSEoX:lazG7b;zxnPse:duFQFc;pXdRYb:XBRlNc;oGtAuc:sOXFj;wQlYve:aLUfP;g8nkx:U4MzKc;Pjplud:EEDORb;io8t5d:yDVVkb;Oj465e:KG2eXe;Erl4fe:FloWmf;ul9GGd:VDovNc;sP4Vbe:VwDzFe;a56pNe:JEfCwb;kMFpHd:OTA3Ae;NPKaK:SdcwHb;nAFL3:s39S4;iFQyKf:QIhFr;kbAm9d:MkHyGd;xqZiqf:BBI74;SNUn3:ZwDk9d;LBgRLc:SdcwHb;wR5FRb:O1Gjze/m=sOXFj,q0xTif,T8kZcd"
                                                                                                                                                                                                                                                            Preview:"use strict";this.default_TranslateWebserverUi=this.default_TranslateWebserverUi||{};(function(_){var window=this;.try{._.fl(_.gr);._.k("sOXFj");.var xv=function(a){_.M.call(this,a.va)};_.C(xv,_.M);xv.Ba=_.M.Ba;xv.qa=_.M.qa;xv.prototype.i=function(a){return a()};_.tv(_.tka,xv);._.p();._.k("oGtAuc");._.woa=new _.ul(_.gr);._.p();._.hw=function(a){_.Cn.call(this,a.va);this.soy=this.wd=null;if(this.Nf()){var b=_.wl(this.Ce(),[_.om,_.nm]);b=_.Fe([b[_.om],b[_.nm]]).then(function(c){this.soy=c[0];this.wd=c[1]},null,this);_.Dn(this,b)}this.s=a.Xd.cY};_.C(_.hw,_.Cn);_.hw.qa=function(){return{Xd:{cY:function(){return _.Ue(this)}}}};_.hw.prototype.getContext=function(a){return this.s.getContext(a)};_.hw.prototype.getData=function(a){return this.s.getData(a)};_.hw.prototype.Cx=function(){};._.iw=function(a,b){_.En(b);a&&_.ql.ab().register(a,b)};._.k("q0xTif");.var epa=function(a){var b=function(d){_.co(d)&&(_.co(d).Ca=null,_.Lv(d,null));d.XyHi9&&(d.XyHi9=null)};b(a);a=a.querySelectorAll("[c-wiz]")
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 660x273, components 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):205761
                                                                                                                                                                                                                                                            Entropy (8bit):7.696724954274156
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6144:aRNRNRoD/G3VAW9Zi600000T5Z5+5+5fUJ3w42K:aRNRNRyGFANIIEg42K
                                                                                                                                                                                                                                                            MD5:0EAA9A2D86008E6FA18A06F1B4D981A4
                                                                                                                                                                                                                                                            SHA1:C6EE26B7376F5373CBA7975B93DB60A0B2DE863D
                                                                                                                                                                                                                                                            SHA-256:E1AC1B61D32010F60166A81992964EF7D9A5AAF366127ED575CF45B7B61D6983
                                                                                                                                                                                                                                                            SHA-512:44923153A5ED33943A9E8C69B8D8E42037A560722A8ECFAF1815E057AE33DAF77347FC3D292FF7A3FC15A836925F45A1B88CCDEFC55CD127C17E8799C8202C4F
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://lh3.googleusercontent.com/S2YXjtSfM-nTFgL7NVN1Tq5pWVcOPb0tjeG_BzjraNGRtkr-HFaSBG4OpePt7naldeQvWoExSs2K-JmFB5ttVh-fiS-KPuRf40fojUof=s660
                                                                                                                                                                                                                                                            Preview:......JFIF.............*Exif..II*.......1...............Picasa......ICC_PROFILE......XKCMS....mntrRGB Lab .........2..acspMSFT....KODAsRGB........................KODA................................................A2B0...D...4bXYZ...x....bTRC.......B2A0......jcprt.......Gdmnd...L...wdmdd.......[gXYZ... ....gTRC.......lumi...4....wtpt...H....desc...\...zrXYZ........rTRC.......vued.......Fview...4...$mft2.....................................................g.......6.....Q.......O.(...........-.W.......k.....I.......\ .!.#.$X%.&.(.)A*x+.,.../I0{1.2.4.576d7.8.9.;.<6=^>.?.@.A.C.D:E\F}G.H.I.J.L.M5NQOmP.Q.R.S.T.V.W.X3YIZ_[t\.].^._.`.a.b.d.e.f'g6hEiSj`knlzm.n.o.p.q.r.s.t.u.v.w.x.y.z.|.}.~..........!.$.'.).*.,.-.........-.,.*.).&.$.!..........................................w.l.a.V.K.?.3.'.....................p.a.Q.@.0................~.k.X.D.1..............v.`.J.4.............{.c.J.2............h.M.3...........v.Z.>."...........u.X.:.........g.......6.....Q.......O.(
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 500x333, components 3
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):44316
                                                                                                                                                                                                                                                            Entropy (8bit):7.98091015162583
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:xBpvHF10JmIulXcbqKOzcslyNgo212n9osllTcX3k5jFT5J1dJfCJ8RhWT569qSe:x7vlCJmIulM2eslyuqlGX6FTJXCJqhWf
                                                                                                                                                                                                                                                            MD5:CA88528299E20C7F7499C2628BA2F4E6
                                                                                                                                                                                                                                                            SHA1:A9A15FD459050547EE2360D6EDFE93D70F9937E6
                                                                                                                                                                                                                                                            SHA-256:B561C264D8DC196307E56F7D7AFC0798C8CD6DEA54EDD33650F21CD86473E035
                                                                                                                                                                                                                                                            SHA-512:707D03B1981C0851D845FFC93F66A8611AF5A524E05AE66C510BCA4FF809320EE700C9C8E8D601D3439DE621F6CEFCE01B7AA71AA58118C9F8C43BDA900C3797
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:......JFIF......................................................................................................................................................M....".........................................c.........................!.1Q.."Aaq2....BR.#b...3r...CS.....$d....%4FTcs.........D......EVft.....................................8.........................!"12.AQ.Bq.R.a..#.3br..$.................?.....8..E..4..<i.1..H.P..,-.@P7.....+......i....)M...m..4W.k.WKbq^.w...]"s_R.+..Y.WV..W..8.tWZ+.WK.4WZk.5...........:..M......F..E...?...T..o.P..Z..{...%q8..M......+W.k........y.....t.Mr.Ki...N..d.Yi...a]+.+.3....f.f..lp.A.BJ..V.5yu.w...9..(...c..Y..../q..Z....`2..J...7..w..i...I.._.}..9dO.L^.0..`'.r..<.JI....AP.YyJ........n...H.4.r...6!K[R..P...l.t..q.F52...-.@.....j....L1..a<rHA...L-...Z....+.8...^..... .{[..|..Pv4....q2>...&.q......,..id.*.w.......O$N5Y.^_..J..Ix..%.....\F C.g..F..].Ek.\.*...I..@Ul..b2...\]$..=.-..-\B..B.#_q...qaosQ.>n..#p.s..G.....w....3*..SP
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 7972, version 1.0
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):7972
                                                                                                                                                                                                                                                            Entropy (8bit):7.971311754375175
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:1+kjalLlQWY/e71gQQv9HbQcDn5WJkWrM+nVzfiA:IXpBQe7iv97zIlQ+VzV
                                                                                                                                                                                                                                                            MD5:3A2F0DF321648E61D33B11192D3A8304
                                                                                                                                                                                                                                                            SHA1:58FB1956DFA16EDCB324F06BFACF834ECF60514A
                                                                                                                                                                                                                                                            SHA-256:2D70A6994D0FBB29DE4DF929855C0C5DF5E9841829614F80EB32B49F2BA58C0E
                                                                                                                                                                                                                                                            SHA-512:F593184F5D7D3BD8BC51A6BF1B26AACD6182F1BD289BA1ABB8F1BB9D2E6A6C3CD6C4E3D357DDF489C90A2A9EBF8CEF11803CF0510A0D3ED5BD2DC91DFBD1A609
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/googlesans/v45/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPjEUvaYr.woff2
                                                                                                                                                                                                                                                            Preview:wOF2.......$......>...............................<..X.f?HVAR.T.`?STAT..'...:/<....D.R..J.0.Z.6.$.... ..>. ....7..xp.@Q..&.?.pC``..}..o,.:....=.....z...JRB.I...=E.?.pl...qc.U..X....C........S..7.!.,<...of.l....P."....k...$;...........M..S.....E..h..B.R..D..:U./.......B_.ka"(..E..M}..Y..s...8b..`A..L ....v{.h.V.}u..J-WD..h..Nz..2.y"td.&.8D...&.Q.D.D.7.....i.Q.T.j.....U..W..0?y.d..L.V....D^R......DV2.YH.n~&..y..3.mP............\N? )....?M.P[\....^'...WU....B.#...<./P&.2,.R..e.|..>>x......RH......TZ....w.r.Rj.4..8d^[..a3....)..C../5.!t[...o..e.SU.Q.0.K.../~.........L....z...'.."..&.5.0...$...L#.0.0.,.<..., tt.KY...5.B..[.!...`=QGE.gA|.tj.4o:+......}K~8...L...ii'n.5,..U.....%..d._..@.|z(V..*.......|\..c.9.#{....r...g.4.".M^?^......W......c..@/p......X.........s%X........g.AYIu.a.V2.g]...B.>...U3b.........1.....@#.j.[m..e+.c(.2..*xg[wE.<6$&:...G....k.d6.m.c. V.P...!eu..I~.t.6$mJT.rjq..qT}*.Y.^8.-....=.8<..J<[.rU......G.M..lI..<1DSX.9%E.ib:..
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 512x288, components 3
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):68738
                                                                                                                                                                                                                                                            Entropy (8bit):7.948798168119639
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:bSFzl579NKsDuX06xVg8hb6NRgESUXVz3UgyIAEP7W5W0LpGI:bSFzl579NKsC06Zb6DgESEbUBIAd5WI3
                                                                                                                                                                                                                                                            MD5:8500A64528D3572D39BBC171FDB26382
                                                                                                                                                                                                                                                            SHA1:77024C098EF04EAD512628A09B596B10C908CD79
                                                                                                                                                                                                                                                            SHA-256:2DCC5D3048CA5089E0AA09246DE656B9E1B586C2CEEC9645A417DB7F160F8605
                                                                                                                                                                                                                                                            SHA-512:D4D9E6F9C87CA9BCF1C972E2AFD98E3CFC9BCC29C9F63C33C29FECC6C47C3D75D598DD9BCC303E78A11ABEEACF0B771F7A547372824B8071BFCA428FA80F07C5
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:......JFIF.............*Exif..II*.......1...............Picasa.....PICC_PROFILE......@appl....mntrRGB XYZ .........!.#acspAPPL....APPL...........................-appl................................................desc...\...bdscm........cprt.......#wtpt........rXYZ........gXYZ........bXYZ........rTRC........aarg...$... vcgt...D...0ndin...t...>chad.......,mmod.......(vcgp.......8bTRC........gTRC........aabg...$... aagg...$... desc........Display.................................................................................mluc.......&....hrHR........koKR........nbNO........id..........huHU........csCZ........daDK........nlNL........fiFI........itIT........esES........roRO........frCA........ar..........ukUA........heIL........zhTW........viVN........skSK........zhCN........ruRU........enGB........frFR........ms..........hiIN........thTH........caES........enAU........esXL........deDE........enUS........ptBR........plPL........elGR........svSE........trTR........ptPT........jaJP......
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, baseline, precision 8, 1000x400, components 3
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):115581
                                                                                                                                                                                                                                                            Entropy (8bit):7.96539376502019
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:7HxpzjMHQ4MeFt5vCCyLubTIAVSTWHA9Uej5oYig5:7HDMHJFtcXLg1hH4UeXi2
                                                                                                                                                                                                                                                            MD5:A5DAAEDB989BDD603227C9DC95924672
                                                                                                                                                                                                                                                            SHA1:0A689FD2DFBCD14E2ED7C8D6D3A9E374B0EAA241
                                                                                                                                                                                                                                                            SHA-256:37A2F54E5B770C0F3EBF17C789959D4E17A4978472BE3E9068764C82167A273D
                                                                                                                                                                                                                                                            SHA-512:1DCA2045A8FB999F889FC07CAA6105FE31C3DBF252816EF7076BBC54B9864DCD2191A23FF7738ACB25EE2C973CEF5581376891992B63CD40B2EB5074C8E2193A
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:............................................................................................................................................................................................................................................!..1.AQ..a".q.2...B#....R$..b3.rC%.....Scs.DTt...v7.....5&.4UV'..d.F......................!..1A.Qaq.."....2R.....Br.#.b..3S$....C4.sc.5.DT%...............?...@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 660x299, components 3
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):45758
                                                                                                                                                                                                                                                            Entropy (8bit):7.9314404503062805
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:ft+1XmOH7lDjO486TdzuWT2+UgLmXTSrOJSFJHiJggMW/u7MUZI69:ft+PbodiEClxLasFJ8gRz7pZZ
                                                                                                                                                                                                                                                            MD5:DB6D21F32759A4D00CA2E38244F4E718
                                                                                                                                                                                                                                                            SHA1:1439C2EB4B4CC647778A0E630B63C646C6A96025
                                                                                                                                                                                                                                                            SHA-256:F8013084FA3380269614BEA96BE844BDD28528455B028CD457B5F36E52DD1C2C
                                                                                                                                                                                                                                                            SHA-512:8EBB58F6CEEE53FD0DC7B8EF267D9D8266AFC2DEC9C04971116A8D0254EF9D6593AB5CBD623C6B92D86A162E065D3F054AA65869EC16CA33121BC007B55037FE
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:......JFIF.............*Exif..II*.......1...............Picasa.....@ICC_PROFILE......0ADBE....mntrRGB XYZ ............acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 1999 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../................................................................................................................................................+...............................................S.........................!1...A."Qaq...2....#3B...$Rb.rs...%CS....t.4Uc........ET..................................J.......................!1..AQ..aq.."2......#BR..3br..
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 1000 x 400, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):65556
                                                                                                                                                                                                                                                            Entropy (8bit):7.959436720456734
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:pwzVQMFk4sC7PkHT+43/Own+jldHPYAzWSgBZeeIwW8wFdcMa:pZMFhsC7ET+M//+jbYBSgjeeI3s
                                                                                                                                                                                                                                                            MD5:5B3ECF25EFA73254E094E8E31B7E6994
                                                                                                                                                                                                                                                            SHA1:A533B3C0C7EB52505D059CB38A25262310688EAA
                                                                                                                                                                                                                                                            SHA-256:C1739E9DF7512F04A856C86E30B613C7E864E04D330ABA02A9218F4EA5ECA8F0
                                                                                                                                                                                                                                                            SHA-512:1D7640108E12482AD4F6E98B81ABFE8586838FE1122AA0C1C85F8119F2E7A76906BE54C7E6D5BB8F8E761958440803A3027672BA85135BCCC1B9FA28C2DE719F
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.google.com/logos/doodles/2022/nowruz-2022-6753651837109194.2-2x.png
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR................S....PLTE.........x..n............y..~...........c.................I..,3,.tk.Y9.uL...............}]A..q......mV..............m....w\..........dJ.....w@................................C.[................b.q%.s...6..t.H.._.....{B.......j...........~.h8.:..pI..W.`..R.......Y'..R.o.p.....W...v...|....*..{.....H..6.....H....;r.....f<.]....j.f......Ol.Rw..d....."...,[.^..5h.......V..by..Z...y...J....l......X..t......5..*..N...........Cc...}....%..5...*J..._.-u..k<U.K^..D.+".!....b....N.<s.......'...~.I......x.uO.._o....NAjj{T..q..T..B..,<......[.7.Q..)........e..|.....[..<...v.....V<+..M.......\..<....r..q.........m...n....f......Q._...y....].............H....`.n(.......^.o...>|.p.H.....g...........p......P..>.{).o..h6.B..V..C.}...A.....tRNS..s....b>.............,.........................1....IDATx...m.0.@.@|4..Rh...%q.......2.|.r.....................................c....1..!....).c.Q+.y^.r...^....Ug.fu..b...C...(
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):1719
                                                                                                                                                                                                                                                            Entropy (8bit):4.4003431597789415
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:48:9/S90MU5IahYdmMqPLmumqrYX3DyZ/jTq98:920MUSahYdmM5qrYHw/jmi
                                                                                                                                                                                                                                                            MD5:7E4968170175907C71DC14EC4841ACAB
                                                                                                                                                                                                                                                            SHA1:C9010640A0CC81506E9721E69E0A508ECFBEAA0A
                                                                                                                                                                                                                                                            SHA-256:D7CE0FF7DA59E9040AC54917098C68952C6B4B849ABFF732908008E20E8DF18B
                                                                                                                                                                                                                                                            SHA-512:A709A66A26B7BAB6511131B89396AE88AF1BD0B8E16B72447B8FEEF3A8D4663670752D3207650456580130111B5D797B3B59E0C739F9CE6BD4D1D5F34C926E9D
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:<svg id="google-color-logo" width="74" height="24" viewBox="0 0 74 24" xmlns="http://www.w3.org/2000/svg"><path fill="#4285F4" d="M9.24 8.19v2.46h5.88c-.18 1.38-.64 2.39-1.34 3.1-.86.86-2.2 1.8-4.54 1.8-3.62 0-6.45-2.92-6.45-6.54s2.83-6.54 6.45-6.54c1.95 0 3.38.77 4.43 1.76L15.4 2.5C13.94 1.08 11.98 0 9.24 0 4.28 0 .11 4.04.11 9s4.17 9 9.13 9c2.68 0 4.7-.88 6.28-2.52 1.62-1.62 2.13-3.91 2.13-5.75 0-.57-.04-1.1-.13-1.54H9.24z"></path><path fill="#EA4335" d="M25 6.19c-3.21 0-5.83 2.44-5.83 5.81 0 3.34 2.62 5.81 5.83 5.81s5.83-2.46 5.83-5.81c0-3.37-2.62-5.81-5.83-5.81zm0 9.33c-1.76 0-3.28-1.45-3.28-3.52 0-2.09 1.52-3.52 3.28-3.52s3.28 1.43 3.28 3.52c0 2.07-1.52 3.52-3.28 3.52z"></path><path fill="#4285F4" d="M53.58 7.49h-.09c-.57-.68-1.67-1.3-3.06-1.3C47.53 6.19 45 8.72 45 12c0 3.26 2.53 5.81 5.43 5.81 1.39 0 2.49-.62 3.06-1.32h.09v.81c0 2.22-1.19 3.41-3.1 3.41-1.56 0-2.53-1.12-2.93-2.07l-2.22.92c.64 1.54 2.33 3.43 5.15 3.43 2.99 0 5.52-1.76 5.52-6.05V6.49h-2.42v1zm-2.93 8.03c-1.76 0-3.1-
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):11904
                                                                                                                                                                                                                                                            Entropy (8bit):5.095404592764834
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:m4ID5oZmnh9ohK2zSBHWx8KaQwCuluO8JU:m4OognnMK2zSBHWx85QwCuP8U
                                                                                                                                                                                                                                                            MD5:8CEF9A7B47C33610A34DC48A4F1EFCC7
                                                                                                                                                                                                                                                            SHA1:536C576A7DA24F7AF155745CCC901A5D005859D5
                                                                                                                                                                                                                                                            SHA-256:1382F8E0EFF8F1C108EA9B736B0E9EFA0F224214E5FABA25EB3B62DE15DD8137
                                                                                                                                                                                                                                                            SHA-512:5D07FAD97BB5CB0C3D4FF00DB1B08E0B28FD6E586C6F96292309A3471F0C448109D48D366C08B355A63FFBBA57DC10A8B22C104AD4FCC15C9E1F2CE7CE5285DD
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:"https://www.blog.google/api/v2/latest/?tags=accessibility,ads,ai,alphabet,area-120,arts-and-culture,civics,company-announcements,data-centers-and-infrastructure,design,developers,digital-wellbeing,diversity-and-inclusion,doodles,education,entrepreneurs,families,google-news-initiative,googleorg,grow-with-google,health,next-billion-users,nonprofits,public-policy,research,safety-and-security,small-business,sustainability"
                                                                                                                                                                                                                                                            Preview:{"meta":{"total_count":3767},"next_page":"/api/v2/latest?paginate=12&tags=accessibility%2Cads%2Cai%2Calphabet%2Carea-120%2Carts-and-culture%2Ccivics%2Ccompany-announcements%2Cdata-centers-and-infrastructure%2Cdesign%2Cdevelopers%2Cdigital-wellbeing%2Cdiversity-and-inclusion%2Cdoodles%2Ceducation%2Centrepreneurs%2Cfamilies%2Cgoogle-news-initiative%2Cgoogleorg%2Cgrow-with-google%2Chealth%2Cnext-billion-users%2Cnonprofits%2Cpublic-policy%2Cresearch%2Csafety-and-security%2Csmall-business%2Csustainability&fields=&is_main_hero=False&show_hero=True&cursor=2","results":[{"headline":"The U.K..s biggest and most local publishers join Showcase","full_url":"https://blog.google/around-the-globe/google-europe/united-kingdom/the-uks-biggest-and-most-local-publishers-join-showcase/","tag_eyebrow":"https://blog.google/around-the-globe/google-europe/united-kingdom/","category":"article","eyebrow":"<time class=\"uni-timesince\" datetime=\"2023-03-17 08:00:00+00:00\">Mar 17</time> / UK","published_node"
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 512x288, components 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):52366
                                                                                                                                                                                                                                                            Entropy (8bit):7.972300129058378
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:56uQaPeWybG/qWHNOHWtqIhmWj+fhsPTQ:56uQ4ex838HWLmjhATQ
                                                                                                                                                                                                                                                            MD5:0A938CDA57C0151598101FF35FF06D36
                                                                                                                                                                                                                                                            SHA1:BDBF0726A4F1E01291997E7F12329D817945E780
                                                                                                                                                                                                                                                            SHA-256:2535848B5E55E10EED6ED92760A5A78F696567A3B80E6A60B8BAE919B9FBBE2B
                                                                                                                                                                                                                                                            SHA-512:6F67C0C4F6967B588F056C2091D113995253CC024190213EA1FBF49500305AE5E2F33E53E6FA3524130A4F4A6B4A4301C46E17C52FFE82B435A6D2E99FE1951B
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://lh3.googleusercontent.com/iHqzYEhiw5A9ZGZIu3rGSAQPgXPHm_Hs6Svm6nEgURlbUDdNE-1gOmOW81l6kRMf1pziEJWK41YXQVVxQOZl3OF0Oy-a_nYl7NFKyzpep_RjmcBlh54?=w1440
                                                                                                                                                                                                                                                            Preview:......JFIF...................................................................................................................................................... ..............................................V........................!..1.."A.#2Qaq....3BRs......$SU.....%4brt......C....D...Tc.5.................................G......................!.1A.Qaq........"2...3Rr..B....#4Sb...$s.C.5c..............?...J.E..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.DE..DQ.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):15552
                                                                                                                                                                                                                                                            Entropy (8bit):7.983966851275127
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
                                                                                                                                                                                                                                                            MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                                                                                                                                                                                            SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                                                                                                                                                                                            SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                                                                                                                                                                                            SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                                                                                            Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 13676, version 1.0
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):13676
                                                                                                                                                                                                                                                            Entropy (8bit):7.986468673625358
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:Wa+eqpZtDXwm9BsIbswUO1dbP/5uxugWgk:WwqJ0mrLs9Gu0gWL
                                                                                                                                                                                                                                                            MD5:4D4F9793319B2D94573820BA75773F27
                                                                                                                                                                                                                                                            SHA1:CED5AF48D828C8530AF2FBB52C760720DF8CECA6
                                                                                                                                                                                                                                                            SHA-256:8878D98CCB41EC139E1D88104ED132D3050C7231042659E67212728988413979
                                                                                                                                                                                                                                                            SHA-512:038B5AAD54AE9EFE6D7EB2DB9101A87F59B1D768BA1CDAF97B2A13300672C2E6CEF313A4D1743EC6B701FE4939BD5C86EF8BF857B57B080996CE4A8BFFD4E7FB
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/googlesans/v45/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPjwUvaYr.woff2
                                                                                                                                                                                                                                                            Preview:wOF2......5l......~...4..............................6..0?HVAR.z.`?STAT..'..../<...........0.:.6.$.. . ..>. ....r5l.V..UU..3.Q.l....i.(....... G......i........`.&X}U5.Wou..fk..Mb!....].C6*......9.#_r.B...}.?._=q.&.P..<.]..].{.>.?.-.}.'.f...tGh.\..~......G...v......;..h.w.`.....F.k...F....bY...f..*$b......j.A.....`0.K1.C...n.w..A.........g+j]..Y...-.m.=./z.{..w..9.u;..d....ae.A....%.=.;.(...t..I...*....c._onu............J.H..%.*9....X.....V.[.WY...l.r...>.d....:l................T.<...$.T7........,!...]...W.=......8A...........k'..G..H.kE80....q.zs..>..RJ..e..(.q.!qAj..\.Z.........-.~.F....d\.{YJ.G*e.-......Y....s..n..%.....U...,..#..!..........163>....$.R......l....?.;..>.....;...%..YY..H.FH.W_.....X0.T^..?....>......$Xk.T..L].....N'f.O.......Ab.Ho..`. .)P...B.4 ..H..d..Q.!..d.....9q..yC..!...TAP...-.J...J.2...9P.BH......R..k..u@]..^..,s...CK-.VZ.....b...~..q'.qM u`.a=..C..x.Jx..^,........~......... ._.d.;w..B...H...jq!.?...R/A....XP.\*....3..S,-.....5.TT
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 512x288, components 3
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):34187
                                                                                                                                                                                                                                                            Entropy (8bit):7.955960097215149
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:KORIEujzTUZVsZprJ3ykPikYAFu370MyLpou7gEB9cr+1m:KBEu3TMXkakYAMr0MyLeuUwi
                                                                                                                                                                                                                                                            MD5:D5BDE41AE06EEB8A3AE652E01F2394D5
                                                                                                                                                                                                                                                            SHA1:255A07591653637B6369F7439CA22380A4597346
                                                                                                                                                                                                                                                            SHA-256:4F033FE4FF41FBB6A725891F0145B4F6273B96F2EA553A1636E30BC83462A37C
                                                                                                                                                                                                                                                            SHA-512:D5C276C90DEC46871C6002FBBFF6FEA7E9778E9CC71FACA7CD72FED7E78570D44C99238A92042F04E29042415A90E3734306E0BBAA1382E56AC7AADAA30EAECE
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:......JFIF...................................................................................................................................................... ..............................................K......................!..1.A."Qa.q.2.......#B.R...3br.....CSs..$c....D...................................5......................!.1.AQ.."a..2q..B...#Rbr...3$............?....@.(.e.l......6P.-....6P....@.(.e.l......6P...|1@&...@.(.e.l......6P....@.(.e.l......R..M....6P....@.(..(....e.l......V......6P....@.(.e.l......6P....@.(.e.l..h............@......@6.(..(..(..(..X...(............M.....hP..I...M.......$.d.N'.h..@...(.3....@.....1$v.P....6.V........q..*.v.j.Y...(..X......4.h...J...@8-....................................@6.".}.D....JM.-t[..e,..,l.c.<......|...4.I.q..>re.G.W.d...2..~j.(..x..+..d...Y^.?. ~.j.BE].bMI......V...T'B.5(...I.J.X.R..(..(..(..(.*P...h....h."...."8..........Yh..................h..(.4.M...@..@......MCiv[.}..:.?h...b./.m.]N.iy ...*.S...lj-.....B.,.C
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1609)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):319615
                                                                                                                                                                                                                                                            Entropy (8bit):5.670015116657881
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:TDE36RYGNhdyXxS/z0ZBUPeF/3i8N4cRSuYHiaPk0fqe3F/g2cirRoGKu:RYQOXmz0ZBge93i/vkX2F/6irqg
                                                                                                                                                                                                                                                            MD5:E8B018C4C977058E8BD4B64038B3FD95
                                                                                                                                                                                                                                                            SHA1:155BC33A09F8C24C9DBE6AC289C301AE80B0C1A9
                                                                                                                                                                                                                                                            SHA-256:35F7C7D04D9873EA4A29A32286B972A7B37E0D95A095F0AAA5B45A11BD8196E7
                                                                                                                                                                                                                                                            SHA-512:1C375608AA743A62E901FD4F03089AA26838E612A7055FEF1B38C607CA45CAA857280DA75F460D89B4177E7E3F12081701991B5F1899A2CB7914B761BA71E562
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:"https://www.gstatic.com/_/mss/boq-translate/_/js/k=boq-translate.TranslateWebserverUi.en.t7_VRwG1YCg.es5.O/ck=boq-translate.TranslateWebserverUi.3Kpn12MAoRc.L.B1.O/am=gemZDQsCAQg/d=1/exm=A7fCU,AJZZxc,AKLKy,AV6dJd,BVgquf,CHCSlb,COQbmf,E2VjNc,EEDORb,EFQ78c,FZTbYc,G0j0Je,GSlykd,GiFjve,I6YDgd,IZT63,Id96Vc,Izs65d,JE2clc,JNoxi,K4PcAe,KG2eXe,KOuY1b,KUM7Z,L1AAkb,LEikZe,MDB2J,MI6k7c,Mlhmy,MnwvSb,MpJwZc,N2mfec,NotTJb,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,PJgxJf,PrPYRd,QIhFr,Qnj3Pe,QqJ8Gd,RAnnUd,RMhBfe,Ru0Pgb,SNtCZb,SdcwHb,SpsfSb,TzmfU,U0aPgd,UUJqVe,UWMmZb,Uas9Hd,Ulmmrd,UthHZe,V3dDOb,V8JnLd,VETAO,VwDzFe,WO9ee,XBRlNc,XVMNvd,YrN4Fb,ZfAoz,ZwDk9d,_b,_r,_tp,aW3pY,aurFic,bD99Db,bYHiff,byfTOb,duFQFc,ehH0Pd,fKUV3e,fmklff,g8fAWe,gWGePc,glibvb,gychg,hB8iWe,hKSk3e,hPAkKe,hc6Ubd,i5dxUd,j4UNFc,jl0Zdc,kWgXee,kjKdXe,lWpni,lazG7b,lsjVmc,lwddkf,m9oV,mI3LFb,mNvcvf,mdR7q,mmcjze,mzzZzc,n391td,n73qwf,ovKuLd,p8L0ob,pKzUve,pjICDe,pvoWvc,pw70Gc,rPRh8e,s2VbJb,s39S4,soHxf,tjiVBd,uu7UOe,w9hDv,ws9Tlc,xQtZb,xUdipf,yDVVkb,yi1Dad,zbML3c,zr1jrb/excm=_b,_r,_tp,mainview/ed=1/wt=2/rs=ANkVxDlgUx_pEh_72ZiUbycS92nBrlu9eA/ee=cEt90b:ws9Tlc;QGR0gd:Mlhmy;uY49fb:COQbmf;yxTchf:KUM7Z;qddgKe:xQtZb;dIoSBb:SpsfSb;EmZ2Bf:zr1jrb;EVNhjf:pw70Gc;eBAeSb:zbML3c;yEQyxe:p8L0ob;JsbNhc:Xd8iUd;NSEoX:lazG7b;zxnPse:duFQFc;pXdRYb:XBRlNc;oGtAuc:sOXFj;wQlYve:aLUfP;g8nkx:U4MzKc;Pjplud:EEDORb;io8t5d:yDVVkb;Oj465e:KG2eXe;Erl4fe:FloWmf;ul9GGd:VDovNc;sP4Vbe:VwDzFe;a56pNe:JEfCwb;kMFpHd:OTA3Ae;NPKaK:SdcwHb;nAFL3:s39S4;iFQyKf:QIhFr;kbAm9d:MkHyGd;xqZiqf:BBI74;SNUn3:ZwDk9d;LBgRLc:SdcwHb;wR5FRb:O1Gjze/m=GILUZe,UECOXe,rCcCxc,a4GDlb,eYJrS,sJhETb,JH2zc,IjTJJb,fR6Vdb,bTi8wc,Tpj7Pb,u8fSBf,eM1C7d,rSlV0d,t1sulf,VNcg1e,DFTXbf,Xn16n,EF8pe,nKuFpb,xzbRj,JWUKXe,MJWMce,ZbunN,WYNSOe,R6UQsc,hmxKAd,P6Sgne,MY2OBe,Gkrb3e,MaBk4,HwavCb,ff8rzd,qRXAtf,CTfTTd,gJzDyc,xdp6Ne,s2XCRc,onWwzb,CW8lw,UfGXTd,LP4cEc,Un38xf,dmy0Zb,ZH8ved,QKK0O,NufREb,LFynkb,XMsnSd,fKBXPe,tQX3bd,tQbu0,JPvYpc,sGhhBd,ceo3ne,HruX3d,WCciof,jMem0b,TJQ3Ud,JVNQkc,cPVRG,JNcm2e,M2suMc"
                                                                                                                                                                                                                                                            Preview:"use strict";_F_installCss(".fp93dc{color:rgb(60,64,67);font-family:\"Google Sans\",sans-serif;font-size:16px;font-weight:500;line-height:24px;text-align:center}.PWcpvc{color:rgb(128,134,139);font-size:14px;letter-spacing:.2px;line-height:20px;margin-top:12px;margin-bottom:38px}@media screen and (min-width:720px){.fp93dc{font-size:22px;font-weight:400;text-align:start}.PWcpvc{font-size:16px;line-height:24px;margin-top:16px}}sentinel{}");.this.default_TranslateWebserverUi=this.default_TranslateWebserverUi||{};(function(_){var window=this;.try{._.k("GILUZe");.var QV=function(a){_.N.call(this,a.va);this.i=a.Xd.Vf};_.C(QV,_.N);QV.qa=function(){return{Xd:{Vf:function(){return new _.fi(function(a,b){_.OV().then(a,b)})}}}};QV.prototype.j=function(){1!=this.i.getStyle()&&this.i.close()};QV.prototype.click=function(a){_.Yu(a.event.target,"A")&&this.j();return!0};_.O(QV.prototype,"cOuCgd",function(){return this.click});_.O(QV.prototype,"Vtdxob",function(){return this.j});_.Sw(_.gwa,QV);._.p();._
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 660 x 313, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):128292
                                                                                                                                                                                                                                                            Entropy (8bit):7.995460303593401
                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                            SSDEEP:3072:Qo3RMy7/ouXGXOHgEk9rBrJ25nEGFiKaMHs+Il+bBfqUMBb:Q4MyUkO9PBrJ2xEGHaMM+Q+I9
                                                                                                                                                                                                                                                            MD5:9D6EED1786306EEA7670561A1FB64B34
                                                                                                                                                                                                                                                            SHA1:1A3E2D0EEC65A1F5202BF3694F6F33114FB31622
                                                                                                                                                                                                                                                            SHA-256:4223F78E126426DF74C9CD9725F4DB4B8B71616C3BD6F0A838F379BFF400A506
                                                                                                                                                                                                                                                            SHA-512:2B2D496F137FB1CB36A7A4703228BBCBF7B9076063A164A67755FB6923D1B8242ABDF2E9B66E8521E2E37AE4082DFEDE7AC35564935A2CF5BC2149EF665B1A14
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.......9.......'.....sBIT.....O... .IDATx..y.dYU&..s".9U.7.B..(@.AA.@...v@.l.OQ...<@#..L.>...'....i..k..FPD...*.Q.nV.P..y.........Z...EIi....s.^{.k...".9.a.s....p...9.a.s....?.'.9.a.s....`0O.s....0.9..`...0.9.a.s...<y.a.s....p..y....0.9......=.9.a.s......{.s....0.;.....0.9.a.w0.'.9.a.s....`0O.s....0.9..`...0.9.a.s...<y.a.s....p..y....0.9......=.9.a.s.........a.s...../...-2..7...../.. ...}.;8t .0..y....0.9.a?0...lm.x[..r.)...Kr..\.(.[.....y.........@...c ..P....yk5....\...a.)|...0.9.a.s.!.ln....y..b.xk...r....r.|z]>t-.|....(...U`..K@...b3"...B.D..y.>...Y^=0X\\.....%yo..].o..,...w.D....{.W...t...a...pv.s....0.9...F.......zIN...o.s....?..s.../o~s..k..........UHw.J........l..@F......|.#.9..T....7.Z<y|_..Y.w<}z../.e.>.q.!..._..y..NW.;.U..U..{5...0Z...X]....jGPs....0.9$.`.H....h&2...d2...x.'.[..y9}..o.O..o.....(N...G.......]..D @....t...a.%...60.L".P."......*TA.f......s<K..;...3....~.........;......W_.*TG.....X=..........c..t"....... R.9.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 512x288, components 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):25172
                                                                                                                                                                                                                                                            Entropy (8bit):7.953763413211907
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:02wPaGnXfEonJsKtHzhBPeeASUVOe8vQ5Xpe8FAvYo8MnnqIXpgox8nfFO7:0nPas3FFhBPjtUIe83mAvdnqmp/8nNO7
                                                                                                                                                                                                                                                            MD5:396BAFBEECB5F8985825A2DAAF5440A8
                                                                                                                                                                                                                                                            SHA1:7CA6C13C87591290043921971EF7C083AD5B09ED
                                                                                                                                                                                                                                                            SHA-256:C84F7DA26ED3A479B9750F1778C995BC052C01A03FCCD14DEEF62C8E1EC3DA94
                                                                                                                                                                                                                                                            SHA-512:6F34BBE7F7747C079827BD7B990670B46AC0FA267FD179A624F01D31B0AB6880FC75F0A789AD7FFC027A14DD4765E5708E6EF21BACACB11E6CF1FC129F720FB0
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://lh3.googleusercontent.com/stOglKI-L-Qw2zjHiiBtJk-yD5dWHmciNUALJQaoDW3z2hYAuVAIPlkd_vOOf5CmAxq4YKb6K1J-Hpek77sA9Riju8yhwu1TFn3SwcIPJxiQdStnYgg
                                                                                                                                                                                                                                                            Preview:......JFIF...................................................................................................................................................... ..............................................F..........................!..1A"Qaq...#2R...Bb...$3rs...D....C.Sct...................................4........................!1..A."Q.aq....2...B.R..#b............?...*./.PG.6H...H.....X....l.SDZ..V......)H.JL...@..(&.....0......L...... ...(...&....[.AM>...N..Bc. ..Q[.!...........$......S..a4!.BKPDQH..(.^.91XI..u.../S....G`(..t$.Y"b.*...HA6..tV$.`..D-*@......L.b..._D.5.6...0....P...RhV..A.*ea....B.&....@......R..0..........@.....1...V..3.8..![.R7...n.E3uR9.|.ESu..[N&... .Y.d.&1.-{...!.?/..t.Yf.....3...v!L.|.Y.36&.WL..C]..s.....d.......d.V.=v_...Q.......]..<&j.#...j.G3.$..x..(H...F=.......}V..n.?s..4^.\..r=.......x..L.)1 ..LQQ.....r.!...$..).rKxo..^I"....5..Yfd.B.j.2H..pk.......9..v..w.}.j.y..+cvq.5x|.......r7o.2..VX.......v.4..Z.o.......j.7-.g.B... T$5+'A..
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, baseline, precision 8, 1300x400, components 3
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):175505
                                                                                                                                                                                                                                                            Entropy (8bit):7.9567962670682055
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:GxHGa1fXc6EPUXWhrNMqswFrIr1xJkhpIzXZyS0c4SCV65jwb5BQT:GxHGMfc6EPYWhrNLswF0SITZyS0fwdxT
                                                                                                                                                                                                                                                            MD5:9B0F270CF582C7BBF1292B15DBFB7055
                                                                                                                                                                                                                                                            SHA1:636580A66563E594232E260247F704194182A129
                                                                                                                                                                                                                                                            SHA-256:4F4761FF1AE0A329D16C1D11DCA7FC6B762672412D4757B1473E7D38EAF742D1
                                                                                                                                                                                                                                                            SHA-512:286FDFB34E39754FF3F95B41146410E2F5FE412698E05D8BD23C5749323684746D8C4520C4CABE8E1F961084392F8F42723224011AE9670FE410DBE00EC05795
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:........................................................................................................................................................................................................................................+............!.1..AQa"..q.......2#...$3.BC%..9Rb.4WxY.r.S..&......:..T.5Uu.Fv.7w..(8Xh.I.......................!..1.A..Qaq"...2..BR#....br3.....S$.C......cs.4T%.t.U......5&68.............?........`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0......`...0..
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):60408
                                                                                                                                                                                                                                                            Entropy (8bit):4.746090328799968
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:fctDxhgZqb0HZb0HEuZ5V2KKCICtvlc54WA+Vw4G4Fw0RToTQTQDbx4r/MT4gohL:fesZvo2KKVmp29bFhTOG2T4go+9nK8Hm
                                                                                                                                                                                                                                                            MD5:A371D1ADD8D95D9A5AC0222DBFC707DA
                                                                                                                                                                                                                                                            SHA1:B273236FC088B58AEC5BE2E7CD642E290C31CBF3
                                                                                                                                                                                                                                                            SHA-256:0A11003900B5593A71CFAB463C2A5E7D2588B251F697EAE8B64946F4D178FE54
                                                                                                                                                                                                                                                            SHA-512:1C4FC0A64E927A073713435830F9D3044894FFDAF30E6966B28D1F3757D564D6E9124F632EB0B61EA41947973FCB28C82F98696E021A8A827FB96E2FF0D27ACD
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:<svg width="1280" height="307" viewBox="0 0 1280 307" fill="none" xmlns="http://www.w3.org/2000/svg">.<circle cx="1121.01" cy="217.239" r="27.6618" stroke="#D4E1F3" stroke-linecap="round"/>.<path d="M1120.58 204.281V292.049" stroke="#D4E1F3" stroke-linecap="round"/>.<path d="M1120.58 223.588L1130.88 213.286" stroke="#D4E1F3" stroke-linecap="round"/>.<path d="M1120.39 233.491L1113.06 226.163" stroke="#D4E1F3" stroke-linecap="round"/>.<path d="M1120.39 217.429L1113.06 210.102" stroke="#D4E1F3" stroke-linecap="round"/>.<circle cx="1132.29" cy="223.588" r="1.69704" stroke="#D4E1F3" stroke-linecap="round"/>.<circle cx="1104.71" cy="210.101" r="1.69704" stroke="#D4E1F3" stroke-linecap="round"/>.<path d="M1101.26 297.3C1104.15 291.738 1110.46 288.868 1116.55 290.35C1122.63 291.832 1126.92 297.283 1126.93 303.549" stroke="#D4E1F3" stroke-linecap="round"/>.<path d="M1087.8 303.549C1087.7 300.666 1089.18 297.957 1091.66 296.486C1094.14 295.014 1097.23 295.014 1099.71 296.486C1102.19 297.957 1103
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1000x400, components 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):78277
                                                                                                                                                                                                                                                            Entropy (8bit):7.956888332273651
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:BiNLq94LHApgTXFwLm7uAUmZKrgOn24boNK9tPQ5ON7PmcSX:Qg9ggpTLoUmJOqGtcO5Pl8
                                                                                                                                                                                                                                                            MD5:3074613CD645A493556E0537685BC681
                                                                                                                                                                                                                                                            SHA1:2166F2F3E325C74D1BB9D9481BC34DA0F9B7524C
                                                                                                                                                                                                                                                            SHA-256:54F4E58815DEA9D32D6060D1E3A7F3D12966FBE5F816F8DE7F444F85383A024B
                                                                                                                                                                                                                                                            SHA-512:AAB82B703B6EF106D2704158DA53D22ED6BBDB3013B23F6978D37630F13625F9FBF5E4151B7E0D37E22C6743E8C1420EBD32BC1F8B3F1F548207C8389E801BFA
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.google.com/logos/doodles/2019/nowruz-2019-6284808622702592-2x.jpg
                                                                                                                                                                                                                                                            Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:c9434a28-dbee-4a40-9335-948cf49a3268" xmpMM:DocumentID="xmp.did:27116169385611E9AD04A38A63232406" xmpMM:InstanceID="xmp.iid:27116168385611E9AD04A38A63232406" xmp:CreatorTool="Adobe Photoshop CC 2018 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3614d4f7-3152-44b3-9651-d525f5349542" stRef:documentID="adobe:docid:photoshop:5d35e9f1-165f-3a47-a030-4eedce31ea31"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 8700, version 1.0
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):8700
                                                                                                                                                                                                                                                            Entropy (8bit):7.969818213587576
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:yCw8YHa1G/nGeTkiYHassSJb5+ArIk4gc7a/uM3Jz:dR1G/fTkkshJYHknMajz
                                                                                                                                                                                                                                                            MD5:2FE42D3535DA679F04F3D17C6365A3B3
                                                                                                                                                                                                                                                            SHA1:64DA6FE900FDBB59AB97F956ECDE4E57F9848403
                                                                                                                                                                                                                                                            SHA-256:1B36C0B0A947C1A484C4384FDE4735E3FBE8F0EAAA04B058B74C83425B08D4B0
                                                                                                                                                                                                                                                            SHA-512:4F85931EE163001B089685C1CCA7B35976194EA836AF1C9EB9154FD7DB1717FC2000BBB4A112C02683B19F41A159941A797C31814E085B3D2AD51B66705B9E80
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/googlesanstext/v21/5aUp9-KzpRiLCAt4Unrc-xIKmCU5oPFTnmZjtiu7.woff2
                                                                                                                                                                                                                                                            Preview:wOF2......!.......U...!..........................."..T....`..&....(.......6.$..l. .....)...HJ%.....P ~>.J.uR."d...1..f.cG.8..+-.c....nuG...(....X.v...mO ;..Dg,t..l..u....+..+{>d...'w..ovR..._q....Z.....^.......a).........)uQD.S......'.......o.....!...C.....C.V.....f..Ba.%..(..L=.te....ab..D..)...mx..Kf1......T..F.1.....H..._f..6..z5.....B..BY..P.......o._...%)I6>e.z.....GR5p.c.qb{.X..........>.6.ogt...&E.uV...n.Tx..iF..Ko.....LZ..(...f......k^....Q.D-..m.TE...|..W;78?.*<.Tt<...bq.$/...a.[..%[v.2....Z..[.a.wQ.....K.........1..#"A.1..... 0... ....R......%. .A.rBpQ............./.!T.B.X...B#M..i..F"B....uC./B......0....t.LY.9..F..0.D..f .2.a....,EXn%.j...Z...V..v!.q....'.E8.. .8..E.....Q4..{R'h?......r...@.\k.WV..%xXE...PfM/....3........ZWh.0...l.pxH..j...5%g.......&.8...&...U...A.%T..#....r...K.]0.`..b..b...Y.#..(..(..VG.\.A..U1."...&XP.;.g.m..m..\....]....F.&.t2.".\...B3.....2.2]f.Y.f9E.`%...Mlf.[........5...4..$..r.#.....e.."b.+Y-$.k.kg.f..?....L.C..
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1000 x 422
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):472692
                                                                                                                                                                                                                                                            Entropy (8bit):7.937234407621061
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12288:+j3laK4TMWSNzVztevENA88AO5AJbeI/bw2Men:+rlZ4TCN6QeAOmJbt7
                                                                                                                                                                                                                                                            MD5:8364BE2EB65552EBEFCE77A1A9ED926F
                                                                                                                                                                                                                                                            SHA1:B7C4AC47DB7B824CA7ED05ED23F346A967E811A4
                                                                                                                                                                                                                                                            SHA-256:9F80AE587FE535115679A05F44783A74FF7608767209A4B3B5BF51063B709E66
                                                                                                                                                                                                                                                            SHA-512:A14BA632D6D79EC6411A849420FF4A6EEB9437B667450D7A9C8270692338F72354D4F16BEDECB88DFA04E83B00CAD123F4F901912527484712B674FC5680EFD9
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.google.com/logos/doodles/2017/first-day-of-fall-2017-southern-hemisphere-5673416651702272-hp2x.gif
                                                                                                                                                                                                                                                            Preview:GIF89a........k9Z)....V)!.........H.".Z..*.....v).....1.df3!..o.B)..rbc..l1..B.......c5.{.H!...........G...).Y0v?#.o.R..U.R...r.R,...xJ../..%...{A...C....dW.C...0.jH....2..)...R).zy.H...0-$.....1.ui..#.X1..B.s9.*... .y"..)..F.Z...+...Q)....X1!.@..i..4........x..k..&..3.i...).UC.e....G(#.f.....K......R2.%..!..J)...h!....J(Y1.9!..d....k9....WHB5&.3......S(..7..!.O.R!..i"....6.K'.)......@..Y>......5".4$.b1..X.] .c:....J).k1.?..Y...4.W.....V...8.1...........J.x.....{..N.S...b..{.}...).......u!.{![4..6H".....Y....R!..xe.k0....G..B).....(.?0_)....L.....U6.4..K....|..?......J.b@7.?B...[ ......_ .........<..h.I1....uJ<............L).._0../.a<.......JG>5..).=......c9.I).....J.......;.. ..s:<.1....>=.......^\.....................!..NETSCAPE2.0.....!.......,...............H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s.....@...J...H.*]...P.J.J...X.j....`..K...h.]...p..K...x..........L.....+^....#K.L....3k.....
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Picasa], baseline, precision 8, 512x288, components 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):25658
                                                                                                                                                                                                                                                            Entropy (8bit):7.882789712129872
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:eYyzOyTaYZ9e8LPX3vqyKmQ+u2VFgSyPAz1b5t:eWyTa+9dLX3v/KmLYSyPAzZ7
                                                                                                                                                                                                                                                            MD5:A2BDE59FD465EA893A93B907CC0C9F3E
                                                                                                                                                                                                                                                            SHA1:1601CE90CDCE508325A31CE75DDEC4B12C1B841E
                                                                                                                                                                                                                                                            SHA-256:CC6C3D7DFCACF1F11407F2EE0106FE9964577091BEEFDC3AFF7636BD58D2B784
                                                                                                                                                                                                                                                            SHA-512:E2EEAADA02F75FE1D0B1C132B2A70D0F1CAAEB51B042FB3E77B8395D839FFE3AEF970C8020B1B9A6A4535A72F066348C05595289100C9122D348826E50AADC25
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://lh3.googleusercontent.com/iERG8EH9e9XNAoJGd1L4YhzMT0pLQmWs9wFRF2HU1-AOX7fgqQaVhKPr9SYCgWHFKw6nbLbToncl4pLOYqKuSDuVFsOBD8SebDFlTUGudVnQ_04QG6M
                                                                                                                                                                                                                                                            Preview:......JFIF.............*Exif..II*.......1...............Picasa.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Referen
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):6020
                                                                                                                                                                                                                                                            Entropy (8bit):5.935037352594483
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:96:+mjVeTeZ8DlSYKE2qKE3a/dgCCnIX0cG6H8:fVvTE2ql3a4N6c
                                                                                                                                                                                                                                                            MD5:67C66ECFC5021AE0CFBDF32BDEE91688
                                                                                                                                                                                                                                                            SHA1:2D7B977111E97DF855D96DAF2E5CA7F07EE8CC43
                                                                                                                                                                                                                                                            SHA-256:99294FAD3E114681D7504CAD26B5D425BF7BB98C82BB4ABCE603E145BA2E3E17
                                                                                                                                                                                                                                                            SHA-512:2E90F2F12F84859895A9A63A210F8E2626C22BA593918FC6E0B8452C003341CC06C0189B542F3A7AB74E1523AF3957B22DDE78CD3CF2B86DB7E37FC89B1D1E77
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" height="32" viewBox="0 0 32 32" width="32"><path d="M0 0h32v32H0z" fill="none"/><defs><path d="M28.95 6.98L16.6 7l-2.1-6H3.05C1.92 1 1 1.92 1 3.05v19.91C1 24.08 1.92 25 3.05 25h12.32l2 6h11.59c1.12 0 2.05-.92 2.05-2.05V9.02c-.01-1.12-.93-2.04-2.06-2.04z" id="a"/></defs><clipPath id="b"><use overflow="visible" xlink:href="#a"/></clipPath><g clip-path="url(#b)"><image height="34" opacity=".2" overflow="visible" transform="translate(5.909 3.909)" width="32" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAACEAAAAjCAYAAAAaLGNkAAAACXBIWXMAAAsSAAALEgHS3X78AAAA GXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAAA4VJREFUeNrMWMtu21YQnZlL6mVb MWIbhbtqgxgJYCAb/0D+Jp8RZ5lfSX+hi/6Ad+kiqBYKEkRRFNuSrAdJ8c7kULJduZEsmXXZELh6 XF5yzsyZS50joh/g4MVzhrdXfL+hXtplOFsB4ljoOcnjj6cuin4V1T773cG/A9Mmcm7TarWHvvHg rdLJzx5xbB4MzwM4Otp37wfdCsfjDUdUCRwFZI6NPOcvdWqTkNISBTGPo7FIZdxs/jkh+k2vgPD1 2ufHbrc1qoZJ/aG4dB8zu6a6YWwhTucEIcZKaqS
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 21552, version 1.0
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):21552
                                                                                                                                                                                                                                                            Entropy (8bit):7.991124519925249
                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                            SSDEEP:384:sPsBjS050+6ZPTO5MZcvt18lQYjxHe+YeXIY3r9mgNRb4PBvCrdYq+sMM:sPMjX0Gj8lQYFFEY3JmgTbcqYo
                                                                                                                                                                                                                                                            MD5:EA2C3CF1BE388BD3FBE9D0CD8AFEE11C
                                                                                                                                                                                                                                                            SHA1:6647CBAF7BFEDD842F806549F5C3433A19EAB1AB
                                                                                                                                                                                                                                                            SHA-256:1CF04407E728EA1EBF82DC1C6B45D12632CB3202FF8F4556F380B16E57484F27
                                                                                                                                                                                                                                                            SHA-512:2B260F63CD6BD0C75A3E6EE9EB5FA5B477F1AB2E107F682165C8A4BDCB9A6CFBFD21AB172CE165A3C2EBF451AB91D27070EF5E4D985EF3105EBCAE964C6D8870
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/googlesans/v16/4UaGrENHsxJlGDuGo1OIlL3Owp4.woff2
                                                                                                                                                                                                                                                            Preview:wOF2......T0.......d..S..............................,..@.`..~..<..u.....X........6.$.... ..r..X....|.5......0...av .....p.........R...srCd..._o.,...A.4...w...{0.. ..A[.z...L."..j..&s..a.-O]........m......~l..yy..m.&.X.U0........G.|..t....l\.HVN......o....4M.{.j..I.Kb.D.....7.....<0Ln._k.........d[&y.C...8..7w.,.L.....u.n.!..q..H..i.{.P.fq......D8....G).....m.;e.K,0...Z...<.......=#.}...]o._..t....<..Em.}..,P..........I...3..Q.G..g"..~nZ..P..Jb./..?q..}.=..v......N...f...,.!.3.V......s.?..g..X..5W...B.:.....H.Rq.Iw*A...rq,..;v.\"(.n.~K.Z.Q0>..P.....a%).y.LE.{.8..&...V..h.jJc....u.\.9K.MI...g\..M..~.....n.a(......j..J{ .E....Vv..^....8.2U.....{.%..A....48.oiIG...r9....hg@...QU.z[..8'd(.s...BB....a9a.t...fh...=.y...P....l._...?;......b.d.X..bf.p..m..$.... E.{...W..:.....8V.R."./."]3.M...G.....RB.!......>..Y.'..M.n.+.rC.2../u...U..#.........D..8...4..G.!Ad..".#.w..P.:-`.."DC..BBI)....]..$.}..q.<p..As...^.y.c...(:.......Q.D#1./..W......R...=.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1000 x 422
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):472692
                                                                                                                                                                                                                                                            Entropy (8bit):7.937234407621061
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12288:+j3laK4TMWSNzVztevENA88AO5AJbeI/bw2Men:+rlZ4TCN6QeAOmJbt7
                                                                                                                                                                                                                                                            MD5:8364BE2EB65552EBEFCE77A1A9ED926F
                                                                                                                                                                                                                                                            SHA1:B7C4AC47DB7B824CA7ED05ED23F346A967E811A4
                                                                                                                                                                                                                                                            SHA-256:9F80AE587FE535115679A05F44783A74FF7608767209A4B3B5BF51063B709E66
                                                                                                                                                                                                                                                            SHA-512:A14BA632D6D79EC6411A849420FF4A6EEB9437B667450D7A9C8270692338F72354D4F16BEDECB88DFA04E83B00CAD123F4F901912527484712B674FC5680EFD9
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:GIF89a........k9Z)....V)!.........H.".Z..*.....v).....1.df3!..o.B)..rbc..l1..B.......c5.{.H!...........G...).Y0v?#.o.R..U.R...r.R,...xJ../..%...{A...C....dW.C...0.jH....2..)...R).zy.H...0-$.....1.ui..#.X1..B.s9.*... .y"..)..F.Z...+...Q)....X1!.@..i..4........x..k..&..3.i...).UC.e....G(#.f.....K......R2.%..!..J)...h!....J(Y1.9!..d....k9....WHB5&.3......S(..7..!.O.R!..i"....6.K'.)......@..Y>......5".4$.b1..X.] .c:....J).k1.?..Y...4.W.....V...8.1...........J.x.....{..N.S...b..{.}...).......u!.{![4..6H".....Y....R!..xe.k0....G..B).....(.?0_)....L.....U6.4..K....|..?......J.b@7.?B...[ ......_ .........<..h.I1....uJ<............L).._0../.a<.......JG>5..).=......c9.I).....J.......;.. ..s:<.1....>=.......^\.....................!..NETSCAPE2.0.....!.......,...............H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s.....@...J...H.*]...P.J.J...X.j....`..K...h.]...p..K...x..........L.....+^....#K.L....3k.....
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):1243
                                                                                                                                                                                                                                                            Entropy (8bit):7.764338808957871
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:fIFoo0SJzhxjOgoq5xzlffQBhNFbJ1zj60REG196qzFQG9yAWkZZ7:fIF+OhxjOsxzNfUhrbbm0nr6qzFXZ37
                                                                                                                                                                                                                                                            MD5:27E14AF9A504929C69C6A1B8A91A9177
                                                                                                                                                                                                                                                            SHA1:F57FEC734B6AAB9644D9DBDE2E1F33341E5A3FEC
                                                                                                                                                                                                                                                            SHA-256:4258CA4E92E2A88E6677FECA5369BFA95D370C66B665EF0C74CC9CCC7E864086
                                                                                                                                                                                                                                                            SHA-512:41E0AE9088E3410BF06F8056C4C42EFAE92C3B8AAFCD59FE821CD82C36EAC0F84C9ACB8C32822902CB9879571D664CE2D8E7BC0100287677C05794566A8FD871
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.gstatic.com/marketing-cms/24/76/63e52dda412e99a0d7edaeb9e00b/logo-translate-16x16.png
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR... ... .....szz.....IDATx...vcG.@..l.....d.afffF.03...1...'..'.S......%..>..{.....+..^.|8.h.|...?..#A..q......HG.Y...~Y>..B..e.=|....a....w~.L.B.......s...py....-{....p.... ...C.?..q{..?.xQN.u..%N.$...p....`tBgg7twwCWW..>...........n..<@...z A...=..d...w.H...}f....F&.^....Z9T.?...>...q.y........O.I.....waM.......@......I....n..;.c_w]...Ey..g.P.7..b....Q..@.........p.< Z....Uh....v..".|..$...`[..E...")..y.q..jjM`c....."..b_.I8B..{.S!....TX.\..Xv..+..`......p...8..QD.... .}...`.=I..r....*.N.x..lS...J...0...>..E.t2....,.....$...7.\........7.A9....j-$g.BVQ.d..Bnq.....'Qw.>...Ae.q...` ....C..q.....". y$c..|....yE`....tB....K..:.x...hwC...$_..Dg..+,^<.X...D.F.S7.`.6%.V..Y.=.{O]A..E.|...5... C....O..C.q..........bU]=P...cp....r"....s..._..w..A|..EW..... .B.1.A..gD.$<.+.foU....T_...*(.G466.u.w@D(TADy....>.c..`Va.,d'...#x........".P..~...aEe=..V.)..E{4..p..U....f!@!...P...). ..<LA.....:.7X.f.CNI...0=G.hhh..0C..^.aoY.R......E.a..I}.....
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):11794
                                                                                                                                                                                                                                                            Entropy (8bit):5.117865820187227
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:FDzh0mNFCsCM5FDpZY0Iz3w12aJuRqrKVVD:VzmmNwsCwpZY0Izg12ajG3
                                                                                                                                                                                                                                                            MD5:2FB9CE850E6257407EE80ADAF21A6DDF
                                                                                                                                                                                                                                                            SHA1:65F3BF72168F6F1F558D16EE9B1D641424699B50
                                                                                                                                                                                                                                                            SHA-256:5DB9134A577A232897992697700839E8F5BBFE6CC8BBA8065C78558759E3D3CA
                                                                                                                                                                                                                                                            SHA-512:3AA41F8861CD205B1F95011BCC13F81EA03E635A09D6D255A941E6294F0F493791A68288FE224A4F0E4278D1ADAEF33E7AFFA245E8ED87A02C2F0FE933DA527C
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:"https://www.blog.google/api/v2/latest/?show_hero=true&tags=android,android-tv,calendar,chrome,chromebooks,chromecast,classroom,docs,drive,forms,gmail,google-ads,google-assistant,google-cloud,google-duo,google-earth,google-fi,google-fit,google-one,google-pay,google-play,google-shopping,google-voice,google-wifi,meet,keep,maps,messages,news,photos,pixel,pixelbook,search,sheets,sites,slides,stadia,translate,wear-os-by-google,youtube"
                                                                                                                                                                                                                                                            Preview:{"meta":{"total_count":3427},"next_page":"/api/v2/latest?paginate=12&tags=android%2Candroid-tv%2Ccalendar%2Cchrome%2Cchromebooks%2Cchromecast%2Cclassroom%2Cdocs%2Cdrive%2Cforms%2Cgmail%2Cgoogle-ads%2Cgoogle-assistant%2Cgoogle-cloud%2Cgoogle-duo%2Cgoogle-earth%2Cgoogle-fi%2Cgoogle-fit%2Cgoogle-one%2Cgoogle-pay%2Cgoogle-play%2Cgoogle-shopping%2Cgoogle-voice%2Cgoogle-wifi%2Cmeet%2Ckeep%2Cmaps%2Cmessages%2Cnews%2Cphotos%2Cpixel%2Cpixelbook%2Csearch%2Csheets%2Csites%2Cslides%2Cstadia%2Ctranslate%2Cwear-os-by-google%2Cyoutube&fields=&is_main_hero=False&show_hero=True&cursor=2","results":[{"published_readable_date":"Mar 20","category":"article","tag_name":"Pixel","hero":"https://storage.googleapis.com/gweb-uniblog-publish-prod/original_images/pixel_firefall_hero.gif","sitespace":"","main_hero_image":null,"url":"/products/pixel/4-pixel-photography-tips-yosemites-firefall/","full_url":"https://blog.google/products/pixel/4-pixel-photography-tips-yosemites-firefall/","tag":"pixel","page_id":61472
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):5430
                                                                                                                                                                                                                                                            Entropy (8bit):3.6534652184263736
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:48:wIJct3xIAxG/7nvWDtZcdYLtX7B6QXL3aqG8Q:wIJct+A47v+rcqlBPG9B
                                                                                                                                                                                                                                                            MD5:F3418A443E7D841097C714D69EC4BCB8
                                                                                                                                                                                                                                                            SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                                                                                                                                                                                                                                                            SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                                                                                                                                                                                                                                                            SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 15848, version 1.0
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):15848
                                                                                                                                                                                                                                                            Entropy (8bit):7.987115559315355
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:HnVLO0y6NEttM2OtJriaVEdKKjTPpFQRbTw1kxPQtN:ZxyZt+2Ot8aedKKjrg3w1wuN
                                                                                                                                                                                                                                                            MD5:2FD81ED2FF28EA4548170C9338445580
                                                                                                                                                                                                                                                            SHA1:4B6D6517DB846C5A2F27075C98CD19D723F84786
                                                                                                                                                                                                                                                            SHA-256:D6BAF0FD48FCBFFD939463033CAFFA1B1B04E5FAED721F6F289581E02E8F0CCD
                                                                                                                                                                                                                                                            SHA-512:1FEBF5F9E4B044B3188579821ED584A17FF29A002C15E63C8D06194D4248912924A46DDF07F5304E97BBC827513C8B54474AAFB3790D80E6569E8C7C231DA226
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/googlesans/v45/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiYUvaYr.woff2
                                                                                                                                                                                                                                                            Preview:wOF2......=........x..=v..........................n..R...?HVAR.f.`?STAT..'...|/<.....T.0....0.:.6.$.... ..>. ...l...Vlw.P..q...6.@5..GE..lD..Ln......[,..B.95..r.jO..l.a.,a....B.._#.~T.....#..%../.I...H8...MwE^..p...o.S..........K.......N.H.h.?....".m.b.. ..x..%.....R..B.(..b.7J.....>;....FR..0.`@Wp...m..t.....)%p.Qe.D.H..3z........r....j..z{Q..C.U.*.$n....).,.$....@................l&.........]....*.Ze.A....B..~....g.^.p.._..-w.+.......;..&.!...Vo.UF..h......jh..k...7...Z..h.#.\d~[...o........Z./..L.>..7....].ZW..k..K#.......Rq..e.Z2a...v....;...n...w.L...=.....T...V....p}p...d.r......)......b.qA...%..L..,..5."....V(..*..O1.i..J..k...r...9.kmTgv.-..A..C*.e1.|....m........%..-.R..p...:.c....X.T...I...!.^!..n.R...,...."a.I........./.$xR.'..A..b...i<..C........q....!S8...o...j5j.....`T....'.:............0.9o.H...j......l.W*<.H....$..;.....C..I..U.g./(.*6....7{w;....n..a.L..e..e..xd....i.....=.........n..1.?.8..5.m..~...Y.Cs......yq......P....J...E............i
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2206)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):114626
                                                                                                                                                                                                                                                            Entropy (8bit):5.561793022176683
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:5PyRxSHiK0eieJgQZ8BdA06Tld01+FXltreTj7Ba3yL4w9YEnCEStUADTm:5PyRcCK0eJdTlC1uXltreTPBaO4qdMTm
                                                                                                                                                                                                                                                            MD5:AFCA4FF545F7A8E308B46481643E963D
                                                                                                                                                                                                                                                            SHA1:7748D60D8CFC89B5F95B401F66EBBF3E42A921A4
                                                                                                                                                                                                                                                            SHA-256:93BDAB6157FE787CCB888D6E447E6419462489A489BECA04EF43D4CBE9488E1D
                                                                                                                                                                                                                                                            SHA-512:9D931BDD3C513DABE57FE294EA83FA6C6C2F8F5B4FD46D1D8F06E2D9089EA3868488212D73C5352D75269BB5A170EE0D8B4444C063F4593AEA3405217A774DF9
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.googletagmanager.com/gtag/js?id=UA-175894890-5&l=dataLayer&cx=c
                                                                                                                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved..(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__rep","once_per_event":true,"vtp_containerId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[]......};.../*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var aa,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},da="function"==typeof Object.create?Object.create:function(a){var b=function(){};b.prototype=a;return new b},ea;if("function"==typeof Object.setPrototypeOf)ea=Object.setPrototypeOf;else{var ha;a:{var ia={a:!0},ja={};try{ja.__proto__=ia;ha=ja.a;break a}catch(a){}ha=!1}ea=ha?function(a,b){a.__proto__=b;if(a.__proto__!==b)throw new TypeError(a+" is not extensible");return a}:null}.var ka=ea,la=function(a,b){a.prototype=d
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 512 x 288, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):90109
                                                                                                                                                                                                                                                            Entropy (8bit):7.981989065003746
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:ruFu7+4HH6qkOOLu8HcpIGXhOGpOXGEIsrSlwUbS85URF0me4fuUwpx0SHkv2QHP:i43dkBZGpOXlIsrSlwUbzKHANpuRbHKo
                                                                                                                                                                                                                                                            MD5:F2DE7B8ADD482C76E614BAF7F19C5099
                                                                                                                                                                                                                                                            SHA1:727303C189342F8225F202C50E1CA740D727CBA3
                                                                                                                                                                                                                                                            SHA-256:895F02B69BBCCB694F03D47A76619FD1E557A8AA82711EE77BDE07592F44D1BD
                                                                                                                                                                                                                                                            SHA-512:035764BCDDD88AB8FDD01AD4262145CC1099B204132DD0D475D81D57685B1019959D0C39552D3282D5D00A74E36403BE3D7E5C1B126EB97F2BB4DF364A5CBC28
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR....... ......<.Q....sBIT....|.d... .IDATx..K..8.&......qG..Gx%..J<.Ex...;.rw..... E)..s...['SI.M<>. ...._........Yk._..L.....<].'..D ..y>...$g...y....|..*..;D1..y.....F.*..Uj.sj..}..M..o3.m>Kc..z.O..z...3s..E8.`..c.3.J.v.x.wZ...:..wr;.H.b...a...~7^...D......K.^..?jv.M]Yr4u]....G.....Y..$".;iO.........U.._{^k.>...=O.]!.M..~....g..[J.0..}.%..x.....|/em.i.g...e........w./..._....Q.."...@../......6=+...<.?}n.F...=?=..r..#&>.~.^%.W..g...O...q..'b03.}g.>1..NW.M....G.... .N...].......7.L....x|g......&.$..u.......k....HsMU.Pz...&WT.......6.........i.`..*.NH...<B....A.9Ko1..q......*..........@.Z..%.<..........G.UEp...d.x.R.^Cx.z&....z.(<.>..PS?U...=..fn(Hf...#...k...k..~G.\......Q...1.S..1.I..O#j.....f.?f.>.ax.z..w....A.....1.<.^.....J.q.i?]C.....r.V..X...8.Qg`..N..zw....#.z.....1........D....?p..P.w......S.Q.?.!.....yN..I.8...N..+v.u.G.).f.A...|.L5.J4..v...o...A....(e.dR|.._o<...z..s.Qp......x{...NXI.[_;t....N....4*.I.m....==>~...2
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1092 x 430
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):439916
                                                                                                                                                                                                                                                            Entropy (8bit):7.953491483405996
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12288:sf/I/u1A1NiuweiSI3B/n2+wEV50Ww3Yxks8X+jPilY1x:j1Ndwe6xf2kV50bo2sPjPiqf
                                                                                                                                                                                                                                                            MD5:30FB84CE2F2EDFC259940C30DBE9A4F7
                                                                                                                                                                                                                                                            SHA1:1202EAB0D2F04573594D7E3028C60C3FA21C0928
                                                                                                                                                                                                                                                            SHA-256:1DBF4816EDC29FE64A4E002452E25A5540C5B9940CFF7D614F22C784C1EB94E9
                                                                                                                                                                                                                                                            SHA-512:2031B2EEF73BE9BC47CB790DAE6A080085CB3D70734145D5A0E4F831A76A37601ABA2BD1982CEABE422C52CE120FE992D5A2AD05DDB08A3C6C482110652EA3F5
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:GIF89aD........5aC/..GfcH..k..|..F.{Y....31.b2.W..........SR;LJ6........R8.....5..j..R;9+...F-*skS.`..x....!....j.c;...v:.{8skJ..v..h.....N-.....v..h.F5..ssJ.....).x............V.{X.u.ql.xuhe......dUQ.i..G.d3...9...vK.d.CB1...m.<%19J..5..M..b....I-....Z.Y.."....sZHpZZ.Z.g..sI..vHJA..C....g.{(ksZ...yI.hPccZkkckkZa$.ZcZQ;6ksc..1sskckZ{{s.9W...^ZAckc.....ussRs{kssckkN{{k..z...{{Z{sR..ZZcR.....R.....JccR.&ssZ...{{R..Z..N~{cksk.....9...c..9{sZ..1s{s..B..OXZO.T..B.n{...|..P..0..R2.2]IEJRB..S...kcR))".0..J.hf.Cd11*.r....s{c......{scp4..Z:...{{{..Z...EZHcccZcJckRkcZ..){sl..R.{Jkkk.........]..Z..`..B.....Z..mR@..s....o......^.z5..qPRJ.k6..N.)&.k....xAsss.yv../..9..J..R..B..J......k......jF..."!.....1.....W..9s{Zja8kss.:.L*............!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                                                                                                                                                            No static file info
                                                                                                                                                                                                                                                            Report size exceeds maximum size, go to the download page of this report and download PCAP to see all network behavior.

                                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                                            Target ID:0
                                                                                                                                                                                                                                                            Start time:22:56:45
                                                                                                                                                                                                                                                            Start date:20/03/2023
                                                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                                                                                                                                                                                                                                                            Imagebase:0x7ff614650000
                                                                                                                                                                                                                                                            File size:2851656 bytes
                                                                                                                                                                                                                                                            MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Reputation:low

                                                                                                                                                                                                                                                            Target ID:1
                                                                                                                                                                                                                                                            Start time:22:56:46
                                                                                                                                                                                                                                                            Start date:20/03/2023
                                                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1944 --field-trial-handle=1712,i,17168280945086885359,14022515936100415220,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                            Imagebase:0x7ff614650000
                                                                                                                                                                                                                                                            File size:2851656 bytes
                                                                                                                                                                                                                                                            MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Reputation:low

                                                                                                                                                                                                                                                            Target ID:2
                                                                                                                                                                                                                                                            Start time:22:56:47
                                                                                                                                                                                                                                                            Start date:20/03/2023
                                                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.rxjapan.jp/?wptouch_switch=desktop&redirect=https%3A%2F%2Fmoneycointv.com%2Fwp-includes%2FAuth%2Fsf_rand_string_lowercase%286%29%2F%2F%2Fdan@glassvice.com
                                                                                                                                                                                                                                                            Imagebase:0x7ff614650000
                                                                                                                                                                                                                                                            File size:2851656 bytes
                                                                                                                                                                                                                                                            MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Reputation:low

                                                                                                                                                                                                                                                            Target ID:7
                                                                                                                                                                                                                                                            Start time:22:57:12
                                                                                                                                                                                                                                                            Start date:20/03/2023
                                                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3164 --field-trial-handle=1712,i,17168280945086885359,14022515936100415220,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                            Imagebase:0x7ff614650000
                                                                                                                                                                                                                                                            File size:2851656 bytes
                                                                                                                                                                                                                                                            MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Reputation:low

                                                                                                                                                                                                                                                            Target ID:8
                                                                                                                                                                                                                                                            Start time:22:57:12
                                                                                                                                                                                                                                                            Start date:20/03/2023
                                                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6152 --field-trial-handle=1712,i,17168280945086885359,14022515936100415220,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                            Imagebase:0x7ff614650000
                                                                                                                                                                                                                                                            File size:2851656 bytes
                                                                                                                                                                                                                                                            MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Reputation:low

                                                                                                                                                                                                                                                            No disassembly