Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://texaspackandload.com

Overview

General Information

Sample URL:http://texaspackandload.com
Analysis ID:1312615
Infos:

Detection

Score:4
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Stores files to the Windows start menu directory
HTML page contains hidden URLs or javascript code
HTML body contains low number of good links
Found iframes
Invalid T&C link found
Program does not show much activity (idle)
Suspicious form URL found
HTML body with high number of embedded SVGs detected

Classification

  • System is w10x64
  • chrome.exe (PID: 5628 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 8D1C4713ACB7CC2AAAEE4477C58A80BA)
    • chrome.exe (PID: 5812 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1968 --field-trial-handle=1744,i,847247435497397752,15577493670390235872,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 8D1C4713ACB7CC2AAAEE4477C58A80BA)
    • chrome.exe (PID: 5492 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-GB --service-sandbox-type=audio --mojo-platform-channel-handle=4200 --field-trial-handle=1744,i,847247435497397752,15577493670390235872,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 8D1C4713ACB7CC2AAAEE4477C58A80BA)
    • chrome.exe (PID: 5180 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=5852 --field-trial-handle=1744,i,847247435497397752,15577493670390235872,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 8D1C4713ACB7CC2AAAEE4477C58A80BA)
  • chrome.exe (PID: 488 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "http://texaspackandload.com MD5: 8D1C4713ACB7CC2AAAEE4477C58A80BA)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://texaspackandload.com/HTTP Parser: Base64 decoded: https://texaspackandload.com/wp-admin/admin-ajax.php
Source: https://accounts.google.com/gsi/button?logo_alignment=center&shape=pill&size=large&text=continue_with&theme=undefined&type=undefined&width=-2&client_id=990339570472-k6nqn1tpmitg8pui82bfaun3jrpmiuhs.apps.googleusercontent.com&iframe_id=gsi_13672_20988&as=6WY3fqdIqC%2FkogwmwCxkFw&hl=en_USHTTP Parser: Number of links: 0
Source: https://accounts.google.com/gsi/button?logo_alignment=center&shape=pill&size=large&text=continue_with&theme=undefined&type=undefined&width=325px&client_id=990339570472-k6nqn1tpmitg8pui82bfaun3jrpmiuhs.apps.googleusercontent.com&iframe_id=gsi_13683_482931&as=6WY3fqdIqC%2FkogwmwCxkFwHTTP Parser: Number of links: 0
Source: https://texaspackandload.com/HTTP Parser: Iframe src: https://www.youtube.com/embed/zwl1y3N-qo8?playsinline=0&controls=0&showinfo=0&rel=0&start=0&end=0&enablejsapi=1&origin=https%3A%2F%2Ftexaspackandload.com&widgetid=1
Source: https://texaspackandload.com/HTTP Parser: Iframe src: https://www.youtube.com/embed/zwl1y3N-qo8?playsinline=0&controls=0&showinfo=0&rel=0&start=0&end=0&enablejsapi=1&origin=https%3A%2F%2Ftexaspackandload.com&widgetid=1
Source: https://texaspackandload.com/HTTP Parser: Iframe src: https://www.youtube.com/embed/zwl1y3N-qo8?playsinline=0&controls=0&showinfo=0&rel=0&start=0&end=0&enablejsapi=1&origin=https%3A%2F%2Ftexaspackandload.com&widgetid=1
Source: https://texaspackandload.com/HTTP Parser: Iframe src: https://www.youtube.com/embed/zwl1y3N-qo8?playsinline=0&controls=0&showinfo=0&rel=0&start=0&end=0&enablejsapi=1&origin=https%3A%2F%2Ftexaspackandload.com&widgetid=1
Source: https://www.linkedin.com/authwall?trk=bf&trkInfo=AQGN_ucS3KWmqAAAAYq5bHdAoH3v4LG6VC1YxnFwWEfwT-SgDPtXBj_UpJEXkAPXNJ1UovgA7H0BO3wUoVhWZ3fjdCnVjmpYAEbp3HMGT1-n48BkA7X8s20HyHSAQIHDlF29sZ4=&original_referer=&sessionRedirect=https%3A%2F%2Fwww.linkedin.com%2Fcompany%2Ftexas-pack-and-loadHTTP Parser: Iframe src: https://accounts.google.com/gsi/button?logo_alignment=center&shape=pill&size=large&text=continue_with&theme=undefined&type=undefined&width=325px&client_id=990339570472-k6nqn1tpmitg8pui82bfaun3jrpmiuhs.apps.googleusercontent.com&iframe_id=gsi_13683_482931&as=6WY3fqdIqC%2FkogwmwCxkFw
Source: https://www.linkedin.com/authwall?trk=bf&trkInfo=AQGN_ucS3KWmqAAAAYq5bHdAoH3v4LG6VC1YxnFwWEfwT-SgDPtXBj_UpJEXkAPXNJ1UovgA7H0BO3wUoVhWZ3fjdCnVjmpYAEbp3HMGT1-n48BkA7X8s20HyHSAQIHDlF29sZ4=&original_referer=&sessionRedirect=https%3A%2F%2Fwww.linkedin.com%2Fcompany%2Ftexas-pack-and-loadHTTP Parser: Iframe src: https://accounts.google.com/gsi/button?logo_alignment=center&shape=pill&size=large&text=continue_with&theme=undefined&type=undefined&width=-2&client_id=990339570472-k6nqn1tpmitg8pui82bfaun3jrpmiuhs.apps.googleusercontent.com&iframe_id=gsi_13672_20988&as=6WY3fqdIqC%2FkogwmwCxkFw&hl=en_US
Source: https://www.linkedin.com/authwall?trk=bf&trkInfo=AQGN_ucS3KWmqAAAAYq5bHdAoH3v4LG6VC1YxnFwWEfwT-SgDPtXBj_UpJEXkAPXNJ1UovgA7H0BO3wUoVhWZ3fjdCnVjmpYAEbp3HMGT1-n48BkA7X8s20HyHSAQIHDlF29sZ4=&original_referer=&sessionRedirect=https%3A%2F%2Fwww.linkedin.com%2Fcompany%2Ftexas-pack-and-loadHTTP Parser: Iframe src: https://accounts.google.com/gsi/button?logo_alignment=center&shape=pill&size=large&text=continue_with&theme=undefined&type=undefined&width=325px&client_id=990339570472-k6nqn1tpmitg8pui82bfaun3jrpmiuhs.apps.googleusercontent.com&iframe_id=gsi_13683_482931&as=6WY3fqdIqC%2FkogwmwCxkFw
Source: https://www.linkedin.com/authwall?trk=bf&trkInfo=AQGN_ucS3KWmqAAAAYq5bHdAoH3v4LG6VC1YxnFwWEfwT-SgDPtXBj_UpJEXkAPXNJ1UovgA7H0BO3wUoVhWZ3fjdCnVjmpYAEbp3HMGT1-n48BkA7X8s20HyHSAQIHDlF29sZ4=&original_referer=&sessionRedirect=https%3A%2F%2Fwww.linkedin.com%2Fcompany%2Ftexas-pack-and-loadHTTP Parser: Iframe src: https://accounts.google.com/gsi/button?logo_alignment=center&shape=pill&size=large&text=continue_with&theme=undefined&type=undefined&width=-2&client_id=990339570472-k6nqn1tpmitg8pui82bfaun3jrpmiuhs.apps.googleusercontent.com&iframe_id=gsi_13672_20988&as=6WY3fqdIqC%2FkogwmwCxkFw&hl=en_US
Source: https://texaspackandload.com/opt-out-preferences/HTTP Parser: Invalid link: Privacy Statement
Source: https://texaspackandload.com/opt-out-preferences/HTTP Parser: Invalid link: Privacy Statement
Source: https://texaspackandload.com/HTTP Parser: Form action: https://texaspackandload.com/wp-admin/admin-post.php?action=mailpoet_subscription_form
Source: https://texaspackandload.com/HTTP Parser: Form action: https://texaspackandload.com/wp-admin/admin-post.php?action=mailpoet_subscription_form
Source: https://texaspackandload.com/HTTP Parser: Form action: https://texaspackandload.com/wp-admin/admin-post.php?action=mailpoet_subscription_form
Source: https://texaspackandload.com/HTTP Parser: Form action: https://texaspackandload.com/wp-admin/admin-post.php?action=mailpoet_subscription_form
Source: https://texaspackandload.com/opt-out-preferences/HTTP Parser: Form action: https://texaspackandload.com/wp-admin/admin-post.php?action=mailpoet_subscription_form
Source: https://texaspackandload.com/opt-out-preferences/HTTP Parser: Form action: https://texaspackandload.com/wp-admin/admin-post.php?action=mailpoet_subscription_form
Source: https://texaspackandload.com/products/HTTP Parser: Form action: https://texaspackandload.com/wp-admin/admin-post.php?action=mailpoet_subscription_form
Source: https://texaspackandload.com/inventory/HTTP Parser: Form action: https://texaspackandload.com/wp-admin/admin-post.php?action=mailpoet_subscription_form
Source: https://texaspackandload.com/inventory/global-2022-m4hsd-copy/HTTP Parser: Form action: https://texaspackandload.com/wp-admin/admin-post.php?action=mailpoet_subscription_form
Source: https://www.youtube.com/channel/UCZi_Z95N7plK_fZhFXYS_YQHTTP Parser: Total embedded SVG size: 153080
Source: https://www.facebook.com/texaspackandloadHTTP Parser: <input type="password" .../> found
Source: https://www.linkedin.com/authwall?trk=bf&trkInfo=AQGN_ucS3KWmqAAAAYq5bHdAoH3v4LG6VC1YxnFwWEfwT-SgDPtXBj_UpJEXkAPXNJ1UovgA7H0BO3wUoVhWZ3fjdCnVjmpYAEbp3HMGT1-n48BkA7X8s20HyHSAQIHDlF29sZ4=&original_referer=&sessionRedirect=https%3A%2F%2Fwww.linkedin.com%2Fcompany%2Ftexas-pack-and-loadHTTP Parser: <input type="password" .../> found
Source: https://texaspackandload.com/HTTP Parser: No <meta name="author".. found
Source: https://texaspackandload.com/HTTP Parser: No <meta name="author".. found
Source: https://texaspackandload.com/HTTP Parser: No <meta name="author".. found
Source: https://texaspackandload.com/HTTP Parser: No <meta name="author".. found
Source: https://texaspackandload.com/opt-out-preferences/HTTP Parser: No <meta name="author".. found
Source: https://texaspackandload.com/opt-out-preferences/HTTP Parser: No <meta name="author".. found
Source: https://www.facebook.com/texaspackandloadHTTP Parser: No <meta name="author".. found
Source: https://www.facebook.com/texaspackandloadHTTP Parser: No <meta name="author".. found
Source: https://www.linkedin.com/authwall?trk=bf&trkInfo=AQGN_ucS3KWmqAAAAYq5bHdAoH3v4LG6VC1YxnFwWEfwT-SgDPtXBj_UpJEXkAPXNJ1UovgA7H0BO3wUoVhWZ3fjdCnVjmpYAEbp3HMGT1-n48BkA7X8s20HyHSAQIHDlF29sZ4=&original_referer=&sessionRedirect=https%3A%2F%2Fwww.linkedin.com%2Fcompany%2Ftexas-pack-and-loadHTTP Parser: No <meta name="author".. found
Source: https://www.linkedin.com/authwall?trk=bf&trkInfo=AQGN_ucS3KWmqAAAAYq5bHdAoH3v4LG6VC1YxnFwWEfwT-SgDPtXBj_UpJEXkAPXNJ1UovgA7H0BO3wUoVhWZ3fjdCnVjmpYAEbp3HMGT1-n48BkA7X8s20HyHSAQIHDlF29sZ4=&original_referer=&sessionRedirect=https%3A%2F%2Fwww.linkedin.com%2Fcompany%2Ftexas-pack-and-loadHTTP Parser: No <meta name="author".. found
Source: https://www.linkedin.com/authwall?trk=bf&trkInfo=AQGN_ucS3KWmqAAAAYq5bHdAoH3v4LG6VC1YxnFwWEfwT-SgDPtXBj_UpJEXkAPXNJ1UovgA7H0BO3wUoVhWZ3fjdCnVjmpYAEbp3HMGT1-n48BkA7X8s20HyHSAQIHDlF29sZ4=&original_referer=&sessionRedirect=https%3A%2F%2Fwww.linkedin.com%2Fcompany%2Ftexas-pack-and-loadHTTP Parser: No <meta name="author".. found
Source: https://accounts.google.com/gsi/button?logo_alignment=center&shape=pill&size=large&text=continue_with&theme=undefined&type=undefined&width=-2&client_id=990339570472-k6nqn1tpmitg8pui82bfaun3jrpmiuhs.apps.googleusercontent.com&iframe_id=gsi_13672_20988&as=6WY3fqdIqC%2FkogwmwCxkFw&hl=en_USHTTP Parser: No <meta name="author".. found
Source: https://accounts.google.com/gsi/button?logo_alignment=center&shape=pill&size=large&text=continue_with&theme=undefined&type=undefined&width=325px&client_id=990339570472-k6nqn1tpmitg8pui82bfaun3jrpmiuhs.apps.googleusercontent.com&iframe_id=gsi_13683_482931&as=6WY3fqdIqC%2FkogwmwCxkFwHTTP Parser: No <meta name="author".. found
Source: https://accounts.google.com/gsi/button?logo_alignment=center&shape=pill&size=large&text=continue_with&theme=undefined&type=undefined&width=325px&client_id=990339570472-k6nqn1tpmitg8pui82bfaun3jrpmiuhs.apps.googleusercontent.com&iframe_id=gsi_13683_482931&as=6WY3fqdIqC%2FkogwmwCxkFwHTTP Parser: No <meta name="author".. found
Source: https://texaspackandload.com/products/HTTP Parser: No <meta name="author".. found
Source: https://texaspackandload.com/inventory/HTTP Parser: No <meta name="author".. found
Source: https://texaspackandload.com/inventory/global-2022-m4hsd-copy/HTTP Parser: No <meta name="author".. found
Source: https://texaspackandload.com/HTTP Parser: No favicon
Source: https://texaspackandload.com/HTTP Parser: No favicon
Source: https://texaspackandload.com/HTTP Parser: No favicon
Source: https://texaspackandload.com/HTTP Parser: No favicon
Source: https://www.youtube.com/embed/zwl1y3N-qo8?playsinline=0&controls=0&showinfo=0&rel=0&start=0&end=0&enablejsapi=1&origin=https%3A%2F%2Ftexaspackandload.com&widgetid=1HTTP Parser: No favicon
Source: https://www.youtube.com/embed/zwl1y3N-qo8?playsinline=0&controls=0&showinfo=0&rel=0&start=0&end=0&enablejsapi=1&origin=https%3A%2F%2Ftexaspackandload.com&widgetid=1HTTP Parser: No favicon
Source: https://www.youtube.com/embed/zwl1y3N-qo8?playsinline=0&controls=0&showinfo=0&rel=0&start=0&end=0&enablejsapi=1&origin=https%3A%2F%2Ftexaspackandload.com&widgetid=1HTTP Parser: No favicon
Source: https://www.youtube.com/embed/zwl1y3N-qo8?playsinline=0&controls=0&showinfo=0&rel=0&start=0&end=0&enablejsapi=1&origin=https%3A%2F%2Ftexaspackandload.com&widgetid=1HTTP Parser: No favicon
Source: https://www.youtube.com/embed/zwl1y3N-qo8?playsinline=0&controls=0&showinfo=0&rel=0&start=0&end=0&enablejsapi=1&origin=https%3A%2F%2Ftexaspackandload.com&widgetid=1HTTP Parser: No favicon
Source: https://texaspackandload.com/opt-out-preferences/HTTP Parser: No favicon
Source: https://texaspackandload.com/opt-out-preferences/HTTP Parser: No favicon
Source: https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den-GB%26next%3D%252Fsignin_passive%26feature%3Dpassive&hl=en-GB&ifkv=AYZoVhfQj-epX06RkZdl3xxtgDKNZcFEmQ4HYecUaY8VM3fX7kFaGo2RRV5K70qd7nKH0JI8DCSvhQ&passive=true&service=youtube&uilel=3&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S33700114%3A1695328015336644&theme=glifHTTP Parser: No favicon
Source: https://accounts.google.com/gsi/button?logo_alignment=center&shape=pill&size=large&text=continue_with&theme=undefined&type=undefined&width=-2&client_id=990339570472-k6nqn1tpmitg8pui82bfaun3jrpmiuhs.apps.googleusercontent.com&iframe_id=gsi_13672_20988&as=6WY3fqdIqC%2FkogwmwCxkFw&hl=en_USHTTP Parser: No favicon
Source: https://accounts.google.com/gsi/button?logo_alignment=center&shape=pill&size=large&text=continue_with&theme=undefined&type=undefined&width=325px&client_id=990339570472-k6nqn1tpmitg8pui82bfaun3jrpmiuhs.apps.googleusercontent.com&iframe_id=gsi_13683_482931&as=6WY3fqdIqC%2FkogwmwCxkFwHTTP Parser: No favicon
Source: https://accounts.google.com/gsi/button?logo_alignment=center&shape=pill&size=large&text=continue_with&theme=undefined&type=undefined&width=325px&client_id=990339570472-k6nqn1tpmitg8pui82bfaun3jrpmiuhs.apps.googleusercontent.com&iframe_id=gsi_13683_482931&as=6WY3fqdIqC%2FkogwmwCxkFwHTTP Parser: No favicon
Source: https://texaspackandload.com/products/HTTP Parser: No favicon
Source: https://texaspackandload.com/inventory/HTTP Parser: No favicon
Source: https://texaspackandload.com/inventory/global-2022-m4hsd-copy/HTTP Parser: No favicon
Source: https://texaspackandload.com/HTTP Parser: No <meta name="copyright".. found
Source: https://texaspackandload.com/HTTP Parser: No <meta name="copyright".. found
Source: https://texaspackandload.com/HTTP Parser: No <meta name="copyright".. found
Source: https://texaspackandload.com/HTTP Parser: No <meta name="copyright".. found
Source: https://texaspackandload.com/opt-out-preferences/HTTP Parser: No <meta name="copyright".. found
Source: https://texaspackandload.com/opt-out-preferences/HTTP Parser: No <meta name="copyright".. found
Source: https://www.facebook.com/texaspackandloadHTTP Parser: No <meta name="copyright".. found
Source: https://www.facebook.com/texaspackandloadHTTP Parser: No <meta name="copyright".. found
Source: https://www.linkedin.com/authwall?trk=bf&trkInfo=AQGN_ucS3KWmqAAAAYq5bHdAoH3v4LG6VC1YxnFwWEfwT-SgDPtXBj_UpJEXkAPXNJ1UovgA7H0BO3wUoVhWZ3fjdCnVjmpYAEbp3HMGT1-n48BkA7X8s20HyHSAQIHDlF29sZ4=&original_referer=&sessionRedirect=https%3A%2F%2Fwww.linkedin.com%2Fcompany%2Ftexas-pack-and-loadHTTP Parser: No <meta name="copyright".. found
Source: https://www.linkedin.com/authwall?trk=bf&trkInfo=AQGN_ucS3KWmqAAAAYq5bHdAoH3v4LG6VC1YxnFwWEfwT-SgDPtXBj_UpJEXkAPXNJ1UovgA7H0BO3wUoVhWZ3fjdCnVjmpYAEbp3HMGT1-n48BkA7X8s20HyHSAQIHDlF29sZ4=&original_referer=&sessionRedirect=https%3A%2F%2Fwww.linkedin.com%2Fcompany%2Ftexas-pack-and-loadHTTP Parser: No <meta name="copyright".. found
Source: https://www.linkedin.com/authwall?trk=bf&trkInfo=AQGN_ucS3KWmqAAAAYq5bHdAoH3v4LG6VC1YxnFwWEfwT-SgDPtXBj_UpJEXkAPXNJ1UovgA7H0BO3wUoVhWZ3fjdCnVjmpYAEbp3HMGT1-n48BkA7X8s20HyHSAQIHDlF29sZ4=&original_referer=&sessionRedirect=https%3A%2F%2Fwww.linkedin.com%2Fcompany%2Ftexas-pack-and-loadHTTP Parser: No <meta name="copyright".. found
Source: https://accounts.google.com/gsi/button?logo_alignment=center&shape=pill&size=large&text=continue_with&theme=undefined&type=undefined&width=-2&client_id=990339570472-k6nqn1tpmitg8pui82bfaun3jrpmiuhs.apps.googleusercontent.com&iframe_id=gsi_13672_20988&as=6WY3fqdIqC%2FkogwmwCxkFw&hl=en_USHTTP Parser: No <meta name="copyright".. found
Source: https://accounts.google.com/gsi/button?logo_alignment=center&shape=pill&size=large&text=continue_with&theme=undefined&type=undefined&width=325px&client_id=990339570472-k6nqn1tpmitg8pui82bfaun3jrpmiuhs.apps.googleusercontent.com&iframe_id=gsi_13683_482931&as=6WY3fqdIqC%2FkogwmwCxkFwHTTP Parser: No <meta name="copyright".. found
Source: https://accounts.google.com/gsi/button?logo_alignment=center&shape=pill&size=large&text=continue_with&theme=undefined&type=undefined&width=325px&client_id=990339570472-k6nqn1tpmitg8pui82bfaun3jrpmiuhs.apps.googleusercontent.com&iframe_id=gsi_13683_482931&as=6WY3fqdIqC%2FkogwmwCxkFwHTTP Parser: No <meta name="copyright".. found
Source: https://texaspackandload.com/products/HTTP Parser: No <meta name="copyright".. found
Source: https://texaspackandload.com/inventory/HTTP Parser: No <meta name="copyright".. found
Source: https://texaspackandload.com/inventory/global-2022-m4hsd-copy/HTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_BITS_5628_1102573739Jump to behavior
Source: chromecache_583.1.drString found in binary or memory: * License: https://www.facebook.com/legal/license/-chchjkxRCr/ equals www.facebook.com (Facebook)
Source: chromecache_816.1.dr, chromecache_792.1.drString found in binary or memory: * License: https://www.facebook.com/legal/license/2v2plzJQoTQ/ equals www.facebook.com (Facebook)
Source: chromecache_583.1.drString found in binary or memory: * License: https://www.facebook.com/legal/license/5RZXhVZje9T/ equals www.facebook.com (Facebook)
Source: chromecache_737.1.drString found in binary or memory: * License: https://www.facebook.com/legal/license/6Lnton1H2AA/ equals www.facebook.com (Facebook)
Source: chromecache_583.1.drString found in binary or memory: * License: https://www.facebook.com/legal/license/9cisb7Fe7ih/ equals www.facebook.com (Facebook)
Source: chromecache_746.1.drString found in binary or memory: * License: https://www.facebook.com/legal/license/A4tfXiHOGrs/ equals www.facebook.com (Facebook)
Source: chromecache_583.1.dr, chromecache_637.1.drString found in binary or memory: * License: https://www.facebook.com/legal/license/CCT5pM3qiNk/ equals www.facebook.com (Facebook)
Source: chromecache_746.1.drString found in binary or memory: * License: https://www.facebook.com/legal/license/Ga6vBwdwgUx/ equals www.facebook.com (Facebook)
Source: chromecache_737.1.drString found in binary or memory: * License: https://www.facebook.com/legal/license/KRXTwBoPvVj/ equals www.facebook.com (Facebook)
Source: chromecache_583.1.dr, chromecache_745.1.dr, chromecache_637.1.drString found in binary or memory: * License: https://www.facebook.com/legal/license/MDzNl_j9yvg/ equals www.facebook.com (Facebook)
Source: chromecache_583.1.dr, chromecache_637.1.drString found in binary or memory: * License: https://www.facebook.com/legal/license/OKBVmODmb-W/ equals www.facebook.com (Facebook)
Source: chromecache_737.1.drString found in binary or memory: * License: https://www.facebook.com/legal/license/V8_l6oUwABQ/ equals www.facebook.com (Facebook)
Source: chromecache_583.1.dr, chromecache_637.1.drString found in binary or memory: * License: https://www.facebook.com/legal/license/V9vdYColc4k/ equals www.facebook.com (Facebook)
Source: chromecache_583.1.drString found in binary or memory: * License: https://www.facebook.com/legal/license/VZYwkcc3BWr/ equals www.facebook.com (Facebook)
Source: chromecache_1038.1.drString found in binary or memory: * License: https://www.facebook.com/legal/license/Vkd8AdLnKqZ/ equals www.facebook.com (Facebook)
Source: chromecache_637.1.dr, chromecache_792.1.drString found in binary or memory: * License: https://www.facebook.com/legal/license/WRsJ32R7YJG/ equals www.facebook.com (Facebook)
Source: chromecache_583.1.dr, chromecache_637.1.drString found in binary or memory: * License: https://www.facebook.com/legal/license/aJoeSHn7XcN/ equals www.facebook.com (Facebook)
Source: chromecache_583.1.drString found in binary or memory: * License: https://www.facebook.com/legal/license/cr2jmG-CdKo/ equals www.facebook.com (Facebook)
Source: chromecache_583.1.dr, chromecache_745.1.dr, chromecache_737.1.dr, chromecache_637.1.drString found in binary or memory: * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/ equals www.facebook.com (Facebook)
Source: chromecache_706.1.drString found in binary or memory: $rb.prototype.openToast=function(){var a;null!=(a=this.currentToast)&&a.opened||(this.queue.length?(this.currentToast=this.queue.shift(),this.currentToast.open()):this.currentPersistentToast&&this.currentPersistentToast.open())};var csb=new Ap("TOAST_MANAGER_TOKEN");var dsb=new Ap("ICON_SET_TOKEN");var esb=["https://fonts.gstatic.com","https://www.gstatic.com","https://www.youtube.com"],fsb=kl("wil_icon_max_concurrent_fetches",Infinity),gsb=["clip-path","fill","mask"],mI=function(a,b){var c=this;this.iconSet=a;this.appDirection=b;this.responsePromises={};this.iconCache={};this.queuedResponseResolvers={};this.numFetches=0;this.cacheStorageAvailable=!!ua.caches;this.cacheStorageAsync=Promise.resolve(void 0);this.cacheStorageSync=void 0;this.requestAninmationFrameResolver=null;this.renderingMode= equals www.youtube.com (Youtube)
Source: chromecache_706.1.drString found in binary or memory: ;bO(function(a){var b=a.backgroundLottieRef,c=a.foregroundLottieRef;a=a.children;var d=H("web_animated_actions")||H("mweb_animated_actions");return zs("yt-animated-action",{class:"animated-action__container"},zs("div",{class:"animated-action__content-with-background"},Bs(d,function(){return zs(PXb,{wrapperClass:"animated-action__background-container",lottieClass:"animated-action__background",lottiePlayerProps:{animationRef:b,animationConfig:{name:"animated-actions-background",autoplay:!1,loop:!1,path:"https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_container_"+( equals www.youtube.com (Youtube)
Source: chromecache_1017.1.drString found in binary or memory: ;var Q=A.window,R,S,T=(null==Q?void 0:null==(R=Q.yt)?void 0:R.config_)||(null==Q?void 0:null==(S=Q.ytcfg)?void 0:S.data_)||{};B("yt.config_",T);var U=Object.freeze("document.appendChild document.body.appendChild document.querySelector document.querySelectorAll history.back history.go".split(" ")),V=Object.freeze("fonts.googleapis.com s0.2mdn.net securepubads.g.doubleclick.net ssl.google-analytics.com static.doubleclick.net www.google-analytics.com www.googletagservices.com www.youtube.com youtube.com".split(" ")),W=Object.freeze(["pkedcjkdefgpdelpbcmbmeomcjbeemfm","fjhoaacokmgbjemoflkofnenfaiekifl","enhhojjnijigcajfphajepfemndkmdlo"]),X= equals www.youtube.com (Youtube)
Source: chromecache_706.1.drString found in binary or memory: Dcc=d}d=Dcc;c.call(b,d.content.cloneNode(!0),a.content.firstChild);return Ecc=a});var Hcc;var Icc;var Jcc=function(){var a=M.apply(this,arguments)||this;a.rightSquigglyDark="https://www.gstatic.com/youtube/img/handles/handles_squiggle_1_dark_v1.svg";a.rightSquigglyLight="https://www.gstatic.com/youtube/img/handles/handles_squiggle_1_light_v1.svg";a.leftSquigglyDark="https://www.gstatic.com/youtube/img/handles/handles_squiggle_2_dark_v1.svg";a.leftSquigglyLight="https://www.gstatic.com/youtube/img/handles/handles_squiggle_2_light_v1.svg";a.leftSquiggly=a.leftSquigglyLight;a.rightSquiggly=a.rightSquigglyLight; equals www.youtube.com (Youtube)
Source: chromecache_706.1.drString found in binary or memory: Gnb.prototype.getUrl=function(a,b){return"https://www.gstatic.com/youtube/img/icons/web/"+b.style+"/"+a+"/v"+b.version+"/"+b.size+"px.svg"};var ME=function(){}; equals www.youtube.com (Youtube)
Source: chromecache_706.1.drString found in binary or memory: Hcc=d}d=Hcc;c.call(b,d.content.cloneNode(!0),a.content.firstChild);return Icc=a});var Kcc;var Lcc;var Mcc=function(){var a=M.apply(this,arguments)||this;a.actionMap={"yt-dark-mode-toggled-action":"onDarkModeToggledAction"};a.image0DarkSquigglyBackground="https://www.gstatic.com/youtube/img/handles/handles_squiggle_4_dark.svg";a.image0LightSquigglyBackground="https://www.gstatic.com/youtube/img/handles/handles_squiggle_4_light.svg";a.image1DarkSquigglyBackground="https://www.gstatic.com/youtube/img/handles/handles_squiggle_6_dark.svg";a.image1LightSquigglyBackground="https://www.gstatic.com/youtube/img/handles/handles_squiggle_6_light.svg"; equals www.youtube.com (Youtube)
Source: chromecache_706.1.drString found in binary or memory: IE.prototype.getAnimationConfig=function(){var a="loading_animation_"+this.animationIdNumber;return{name:a,path:"https://www.gstatic.com/youtube/img/lottie/playables_loading_animation/"+a+".json",loop:!0,autoplay:!1}}; equals www.youtube.com (Youtube)
Source: chromecache_706.1.drString found in binary or memory: Ncc=d}d=Ncc;c.call(b,d.content.cloneNode(!0),a.content.firstChild);return Occ=a});var Pcc;var Qcc;var FX=function(){var a=M.apply(this,arguments)||this;a.JSC$14432_squigglyBackgroundDark="https://www.gstatic.com/youtube/img/handles/handles_curl_section_illustration_dark_v1.svg";a.JSC$14432_squigglyBackgroundLight="https://www.gstatic.com/youtube/img/handles/handles_curl_section_illustration_light_v1.svg";a.actionMap={"yt-dark-mode-toggled-action":"onDarkModeToggledAction"};a.squigglyBackground=a.JSC$14432_squigglyBackgroundLight;return a}; equals www.youtube.com (Youtube)
Source: chromecache_706.1.drString found in binary or memory: Pcc=d}d=Pcc;c.call(b,d.content.cloneNode(!0),a.content.firstChild);return Qcc=a});var Rcc;var Scc;var Tcc=function(){var a=M.apply(this,arguments)||this;a.JSC$14435_squigglyBackgroundDark="https://www.gstatic.com/youtube/img/handles/handles_squiggle_3_dark.svg";a.JSC$14435_squigglyBackgroundLight="https://www.gstatic.com/youtube/img/handles/handles_squiggle_3_light.svg";a.squigglyBackground=a.JSC$14435_squigglyBackgroundLight;a.actionMap={"yt-dark-mode-toggled-action":"onDarkModeToggledAction"};return a}; equals www.youtube.com (Youtube)
Source: chromecache_706.1.drString found in binary or memory: RQ=u([S({disableElementRegistration:H("main_app_controller_extraction_batch_7"),is:"ytd-expander"})],RQ);var SQ=H("main_app_controller_extraction_batch_7")?Y(RQ,"ytd-expander",HWb):RQ;var JWb={autoplay:!1,loop:!1},KWb={simpleText:""},LWb=function(){var a=M.apply(this,arguments)||this;a.isLoading=!1;a.selectedItemIndex=-1;a.baseCorrectLottiePlayerAnimationConfig=Object.assign({},{name:"CORRECT",path:"https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizCorrect_LightTheme_01a.json",renderer:"svg"},JWb,{rendererSettings:{viewBoxOnly:!0,viewBoxSize:"12 20 80 80"}});a.baseIncorrectLottiePlayerAnimationConfig=Object.assign({},{name:"INCORRECT",path:"https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizIncorrect_LightTheme_01a.json", equals www.youtube.com (Youtube)
Source: chromecache_706.1.drString found in binary or memory: Vqc=d}d=Vqc;c.call(b,d.content.cloneNode(!0),a.content.firstChild);return Wqc=a});var Yqc;var Zqc;var o1=function(){var a=M.apply(this,arguments)||this;a.dark=!1;a.headerBackgroundLight="https://www.gstatic.com/youtube/img/labs/early_access_web_background_expanded_2x.png";a.headerBackgroundDark="https://www.gstatic.com/youtube/img/labs/early_access_web_background_expanded_dark_2x.png";a.actionMap={"yt-dark-mode-toggled-action":"onDarkModeToggledAction"};return a}; equals www.youtube.com (Youtube)
Source: chromecache_655.1.drString found in binary or memory: __d("Chromedome",["fbt"],(function(a,b,c,d,e,f,g,h){function a(a){if(top!==window||document.domain==null||!/(^|\.)facebook\.(com|sg)$/.test(document.domain))return;a=h._("Stop!");var b=h._("This is a browser feature intended for developers. If someone told you to copy and paste something here to enable a Facebook feature or \"hack\" someone's account, it is a scam and will give them access to your Facebook account."),c=h._("See {url} for more information.",[h._param("url","https://www.facebook.com/selfxss")]);if(window.chrome||window.safari){var d="font-family:helvetica; font-size:20px; ";[[a,d+"font-size:50px; font-weight:bold; color:red; -webkit-text-stroke:1px black;"],[b,d],[c,d],["",""]].map(function(a){window.setTimeout(console.log.bind(console,"\n%c"+a[0].toString(),a[1]))})}else{a=[""," .d8888b. 888 888","d88P Y88b 888 888","Y88b. 888 888",' "Y888b. 888888 .d88b. 88888b. 888',' "Y88b. 888 d88""88b 888 "88b 888',' "888 888 888 888 888 888 Y8P',"Y88b d88P Y88b. Y88..88P 888 d88P",' "Y8888P" "Y888 "Y88P" 88888P" 888'," 888"," 888"," 888"];d=(""+b.toString()).match(/.{35}.+?\s+|.+$/g);if(d!=null){b=Math.floor(Math.max(0,(a.length-d.length)/2));for(var e=0;e<a.length||e<d.length;e++){var f=a[e];a[e]=f+new Array(45-f.length).join(" ")+(d[e-b]||"")}}console.log("\n\n\n"+a.join("\n")+"\n\n"+c.toString()+"\n");return}}g.start=a}),98); equals www.facebook.com (Facebook)
Source: chromecache_797.1.drString found in binary or memory: __d("CometCookieConsent2023Q1OtherCompanies.react",["CometCookieConsentModalStringsUpdated","CometCookieConsentSectionAccordion.react","CometCookieConsentUtils.react","CometListCellText.react","TetraText.react","react"],(function(a,b,c,d,e,f,g){"use strict";var h=d("react");function a(){return h.jsxs("div",{className:"xua58t2 xx6bls6",children:[h.jsx("div",{className:"x9orja2",children:h.jsx(c("TetraText.react"),{type:"headlineEmphasized2",children:d("CometCookieConsentModalStringsUpdated").COOKIES_FROM_OTHER_COMPANIES_SECTION_HEADER})}),h.jsx("div",{className:"x1cnzs8",children:h.jsx(c("TetraText.react"),{type:"body3",children:d("CometCookieConsentModalStringsUpdated").getCookiesFromOtherCompaniesSubHeader(o)})}),h.jsx("div",{className:"x1cnzs8",children:h.jsx(c("CometCookieConsentSectionAccordion.react"),{content:j,sectionTitle:i})}),h.jsx("div",{children:h.jsx(c("CometCookieConsentSectionAccordion.react"),{content:l,sectionTitle:k})}),h.jsx("div",{children:h.jsx(c("CometCookieConsentSectionAccordion.react"),{content:n,sectionTitle:m})})]})}a.displayName=a.name+" [from "+f.id+"]";var i=h.jsx(c("CometListCellText.react"),{headline:h.jsx(c("TetraText.react"),{type:"headlineEmphasized3",children:d("CometCookieConsentModalStringsUpdated").HOW_WE_USE_THESE_COOKIES})}),j=h.jsxs("div",{style:{marginLeft:10},children:[h.jsx("div",{style:{paddingBottom:10,paddingTop:10},children:h.jsx(c("TetraText.react"),{type:"body3",children:d("CometCookieConsentModalStringsUpdated").HOW_WE_USE_THESE_COOKIES_INTRO})}),h.jsx(d("CometCookieConsentUtils.react").CometConsentListBullets,{list:[d("CometCookieConsentModalStringsUpdated").HOW_WE_USE_THESE_COOKIES_ITEM_1,d("CometCookieConsentModalStringsUpdated").HOW_WE_USE_THESE_COOKIES_ITEM_2,d("CometCookieConsentModalStringsUpdated").HOW_WE_USE_THESE_COOKIES_ITEM_3]})]}),k=h.jsx(c("CometListCellText.react"),{headline:h.jsx(c("TetraText.react"),{type:"headlineEmphasized3",children:d("CometCookieConsentModalStringsUpdated").IF_ALLOW_THESE_COOKIES})}),l=h.jsx("div",{style:{marginLeft:10},children:h.jsx(d("CometCookieConsentUtils.react").CometConsentListBullets,{list:[d("CometCookieConsentModalStringsUpdated").IF_ALLOW_THESE_COOKIES_ITEM_1,d("CometCookieConsentModalStringsUpdated").IF_ALLOW_THESE_COOKIES_ITEM_2,d("CometCookieConsentModalStringsUpdated").IF_ALLOW_THESE_COOKIES_ITEM_3]})}),m=h.jsx(c("CometListCellText.react"),{headline:h.jsx(c("TetraText.react"),{type:"headlineEmphasized3",children:d("CometCookieConsentModalStringsUpdated").IF_DONT_ALLOW_THESE_COOKIES})}),n=h.jsx("div",{style:{marginLeft:10},children:h.jsx(d("CometCookieConsentUtils.react").CometConsentListBullets,{list:[d("CometCookieConsentModalStringsUpdated").IF_DONT_ALLOW_THESE_COOKIES_ITEM_1,d("CometCookieConsentModalStringsUpdated").IF_DONT_ALLOW_THESE_COOKIES_ITEM_2]})}),o="https://www.facebook.com/privacy/policies/cookies/?annotations[0]=explanation%2F3_companies_list";g.CometCookieConsent2023Q1OtherCompanies=a}),98); equals www.facebook.com (Facebook)
Source: chromecache_797.1.drString found in binary or memory: __d("FacebookCookieConsentCustomization",["fbt","ix","JSResourceForInteraction","XCookiesPolicyControllerRouteBuilder","isBaseline4EnabledForLoggedOut","isCNILEnabledForLoggedOut","lazyLoadComponent"],(function(a,b,c,d,e,f,g,h,i){"use strict";var j=c("lazyLoadComponent")(c("JSResourceForInteraction")("FacebookCometCookieConsentDialogDataSettings.react").__setRef("FacebookCookieConsentCustomization"));a=function(){var a,b,d,e=null;c("isBaseline4EnabledForLoggedOut")()||c("isCNILEnabledForLoggedOut")()?(b=i("1954651"),d=i("1954649"),e=h._("More options")):(b=i("856481"),d=i("856481"),e=h._("Manage Data Settings"));a=(a=(a=c("XCookiesPolicyControllerRouteBuilder").buildUri({}).getQualifiedUri())==null?void 0:(a=a.setDomain("www.facebook.com"))==null?void 0:a.toString())!=null?a:"";return{essentialCookiesOnly:!1,faviconDark:d,faviconLight:b,policyUrl:a,productName:"FACEBOOK",secondaryAction:{label:e,viewReference:j}}};b=a;g["default"]=b}),98); equals www.facebook.com (Facebook)
Source: chromecache_792.1.drString found in binary or memory: __d("MWV2ChatUnsentMessage.react",["fbt","CometPressable.react","I64","MWCMIsAnyCMThread","MWLSThread","MWV2TombstonedMessage.bs","MWXText.react","ReQL","ReQLSuspense","XCometGroupAdminActivitiesControllerRouteBuilder","react","useCommunityFolder","useMAWUnsendContentInSecureThread","useReStore"],(function(a,b,c,d,e,f,g,h){"use strict";var i=d("react"),j={linkText:{paddingStart:"x16hj40l",paddingEnd:"xsyo7zv",paddingTop:"x1y1aw1k",paddingBottom:"xwib8y2",$$css:!0}};function k(a){var b=a.attachment,d=a.isSecureMessage;a=a.message;var e=h._("A contact unsent a message");a=c("useMAWUnsendContentInSecureThread")(a);if(d)d=a;else if(b!=null){a=b.descriptionText;d=a!=null?a:e}else d=e;return i.jsx(c("MWV2TombstonedMessage.bs"),{ariaLabel:d.toString(),children:d})}k.displayName=k.name+" [from "+f.id+"]";function l(a){a=a.attachment;if(a!=null){a=a.descriptionText;a=a!=null?a:h._("You unsent a message")}else a=h._("You unsent a message");return i.jsx(c("MWV2TombstonedMessage.bs"),{ariaLabel:a.toString(),children:a})}l.displayName=l.name+" [from "+f.id+"]";function m(a){var b=a.attachment;a=a.thread;a=c("useCommunityFolder")(a);if(b!=null){b=b.cta1Title;b=b!=null?b:h._("See details in activity log")}else b=h._("See details in activity log");if(a!=null)return i.jsx(c("CometPressable.react"),{linkProps:{url:"https://www.facebook.com"+c("XCometGroupAdminActivitiesControllerRouteBuilder").buildURL({idorvanity:d("I64").to_string(a.fbGroupId)})},overlayDisabled:!0,xstyle:function(){return[j.linkText]},children:i.jsx(c("MWXText.react"),{color:"blueLink",type:"meta2",children:b})});else return null}m.displayName=m.name+" [from "+f.id+"]";function a(a){var b=a.isSecureMessage,e=a.message;a=a.outgoing;var g=c("useReStore")(),h=e.messageId,j=e.threadKey,n=d("MWLSThread").useThread(j),o=d("ReQLSuspense").useFirst(function(){return d("ReQL").fromTableAscending(g.table("attachments")).getKeyRange(j,h)},[g,h,j],f.id+":165");if(o!=null){var p=o.cta1Type;p=p!=null?p==="xma_view_activity_log":!1}else p=!1;return i.jsxs(i.Fragment,{children:[a?i.jsx(l,{attachment:o}):i.jsx(k,{attachment:o,isSecureMessage:b,message:e}),n!=null&&p&&c("MWCMIsAnyCMThread")(n.threadType)?i.jsx(m,{attachment:o,thread:n}):null]})}a.displayName=a.name+" [from "+f.id+"]";g.MWV2ChatUnsentMessage=a}),98); equals www.facebook.com (Facebook)
Source: chromecache_792.1.drString found in binary or memory: __d("PolarisFBConnectActions",["fbt","invariant","IGDSThemeConstantsHelpers","PolarisAPIConnectAccountToFB","PolarisAPIFetchFBInfo","PolarisEventLoop","PolarisFBConnectHelpers","PolarisGenericStrings","PolarisLogger","PolarisLoginLogger","PolarisMonitorErrors","Promise","browserHistory","isStringNullOrEmpty","nullthrows","polarisFBReady","polarisIsEligibleForFacebookLogin","polarisUnexpected"],(function(a,b,c,d,e,f,g,h,i){"use strict";var j,k=3e5,l=5e3;function m(){return{type:"FB_CONNECT_TIMED_OUT"}}function n(a,b){return{authResponse:b,status:a,type:"FB_CONNECT_STATUS_RECEIVED"}}function o(a,b,c,d){return{fullName:d,igProfile:a,igProfiles:b,igSSODisabled:c,type:"FB_LINK_INFO_RECEIVED"}}function p(a){return{ssoFbName:a,type:"SHOW_SSO_DISABLED_MODAL"}}function a(){return{type:"SSO_DISABLED_MODAL_DISMISSED"}}function e(a,e){return function(f,g){g().fb.initialized&&i(0,51367);var h=c("polarisIsEligibleForFacebookLogin")();f({eligible:h,type:"FB_CONNECT_INITIALIZED"});if(!h)return(j||(j=b("Promise"))).resolve();var q=c("PolarisEventLoop").setTimeout(function(){q=null,f(m())},l);return c("polarisFBReady").sdkReady(function(){c("PolarisEventLoop").setInterval(function(){c("polarisFBReady").getLoginStatus(!0).then(function(a){f(n(a.status,a.authResponse))})},k);return c("polarisFBReady").getLoginStatus(e===!0).then(function(h){var i;c("PolarisEventLoop").clearTimeout(q);i=h==null?void 0:(i=h.authResponse)==null?void 0:i.accessToken;var k=(j||(j=b("Promise"))).resolve();h.status==="connected"&&i!=null&&i!==""&&(a&&(k=d("PolarisAPIFetchFBInfo").fetchFBInfo({accessToken:i}).then(function(a){var b,c=a.igSSODisabled;b=(b=a.meResponse)==null?void 0:b.name;c===!0?(f(o(null,null,!0)),e===!0&&f(p(b))):f(o(a.igAccount,a.igAccounts,c,b))})["catch"](function(){c("polarisUnexpected")("unable to fetch fb link info"),f(o(null,null))})));f(n(h.status,h.authResponse));i=g().navigation.pageIdentifier;["rootLandingPage","signupPage","loginPage","fbSignupPage","unifiedHome"].includes(i)&&d("PolarisLoginLogger").logLoginEvent({event_name:"fb_status_received",fbconnect_status:h.status});return k})["catch"](function(a){return(j||(j=b("Promise"))).reject(a)})})}}function q(a,b,e){b=b&&b.name;var f,g,i;a&&!c("isStringNullOrEmpty")(b)?f=h._("Linked to Facebook as {name}",[h._param("name",b)]):a&&(b==null||b==="")?f=h._("Linked to Facebook"):(f=h._("Couldn't link to Facebook"),typeof e==="string"&&(g=d("PolarisGenericStrings").RETRY_TEXT,i=function(){return d("PolarisFBConnectHelpers").redirectToFBOAuth(c("nullthrows")(e),"toast")}));return{actionHandler:i,actionText:g,persistOnNavigate:!0,text:f}}function f(a,e){var f="https://www.instagram.com";return function(g,h){var i=c("isStringNullOrEmpty")(e)?"/":e;d("PolarisLogger").logAction("connectToFacebookAttempt");g({type:"FB_CONNECT_LINK_ACCOUNT_REQUESTED"});if(i.match(/^(http|\/\/)/)||i.match(/[^a-zA-Z0-9._/?=]/)){d("PolarisLogger").logAction("connectToFacebookFailure");d("browserHistory").browserHistory.push("/");c("polarisUnex
Source: chromecache_792.1.drString found in binary or memory: __d("PolarisFBConnectHelpers",["FbSdkConsts","PolarisConfig","PolarisConfigConstants","PolarisIGWebStorage","PolarisLocales","PolarisLoggedOutCtaLogger","PolarisLogger","PolarisOneTapLoginStorage","PolarisQueryParamsHelper","PolarisRoutes","PolarisUA","PolarisWebStorage","Promise","Random","asyncToGeneratorRuntime","browserHistory","isStringNullOrEmpty","nullthrows","polarisFBReady","qex"],(function(a,b,c,d,e,f,g){"use strict";var h,i=[0,0,0,0,0,0,0,0],j="https://m.facebook.com/dialog/oauth",k="https://www.facebook.com/dialog/oauth",l="NewUserInterstitial.profile_picture_url",m="fbAccessToken",n="fbLoginKey",o="fbLoginReturnURL",p="fbPlainToken";function q(a,b){var e;b===void 0&&(b=[]);var f=c("PolarisWebStorage").getSessionStorage(),g=i.reduce(function(a){return a+d("Random").uint32().toString(36)},"");f!=null&&f.setItem(n,g);f="https://www.instagram.com"+d("PolarisRoutes").SIGNUP_PATH;g=(e={},e[n]=g,e[o]=a,e);a=d("PolarisUA").isMobile()?j:k;e=d("PolarisQueryParamsHelper").appendQueryParams(a,{client_id:d("PolarisConfigConstants").instagramFBAppId,locale:c("PolarisLocales").locale,redirect_uri:f,response_type:"code,granted_scopes",scope:b.concat(d("FbSdkConsts").PERMISSIONS.EMAIL).join(","),state:JSON.stringify(g)});d("browserHistory").redirect(e)}function r(){var a=c("PolarisWebStorage").getSessionStorage(),b=null;a!=null&&(b=a.getItem(n),a.removeItem(n));return c("isStringNullOrEmpty")(b)?null:b}function a(a){var b=r();return b==null||b===""?!1:a===b}function e(){var a=c("qex")._("89");switch(a){case-1:return!0;case 5:case 0:default:return!1}}function f(){var a;return(a=d("PolarisIGWebStorage").getStorageForUser(d("PolarisConfig").getViewerId()))==null?void 0:a.getItem(m)}function s(a){return t.apply(this,arguments)}function t(){t=b("asyncToGeneratorRuntime").asyncToGenerator(function*(a){var e=(yield new(h||(h=b("Promise")))(function(a,b){c("polarisFBReady").sdkReady(function(){c("polarisFBReady").getLoginStatus(!0).then(function(c){c.status===d("FbSdkConsts").STATUS.CONNECTED?a(c):b()})["catch"](function(a){b(a)})})}));if(a){a=(a=e.authResponse)==null?void 0:a.accessToken;v(a)}return e});return t.apply(this,arguments)}function u(){return new(h||(h=b("Promise")))(function(a,b){c("polarisFBReady").sdkReady(function(){c("polarisFBReady").login().then(function(c){c.status===d("FbSdkConsts").STATUS.CONNECTED?a(c):b()})["catch"](function(a){b(a)})})})}function v(a){if(!c("isStringNullOrEmpty")(a)){var b;(b=d("PolarisIGWebStorage").getStorageForUser(d("PolarisConfig").getViewerId()))==null?void 0:b.setItem(m,a)}}function w(a,c,e,f,g){e===void 0&&(e="fb_connect");f===void 0&&(f="");d("PolarisLogger").logAction("connectToFacebookClick",{source:c});d("PolarisLoggedOutCtaLogger").logLoggedOutCtaEvent({ctaType:e,ctaVersion:f,eventName:"fb_connect_click"});return new(h||(h=b("Promise")))(function(b,c){q(a,g)})}function x(a){var b=c("PolarisWebStorage").getSessionStorage();if(!c("PolarisWebStorage").isSessionStorageSupported()||b==null)return;!a.data.is_s
Source: chromecache_792.1.drString found in binary or memory: __d("PolarisLinkshimURI",["PolarisInstapi","URI","promiseDone"],(function(a,b,c,d,e,f,g){"use strict";var h=["l.facebook.com","l.instagram.com"],i=["help.instagram.com","www.facebook.com"];function j(a){var b;try{b=new(c("URI"))(a)}catch(a){return!1}a=b.getDomain();var d=b.getProtocol().toLowerCase();return d!=null&&!d.startsWith("http")?!0:h.includes(a)&&!!b.getQueryData().u||i.includes(a)}function a(a,b,e){e===void 0&&(e=""),j(a)&&b(a),c("promiseDone")(d("PolarisInstapi").apiPost("/api/v1/web/linkshim/link/",{body:{cs:e,u:a}}).then(function(a){b(a.data.uri)}))}g.shouldSkipLinkShim=j;g.asyncGet=a}),98); equals www.facebook.com (Facebook)
Source: chromecache_583.1.drString found in binary or memory: __d("VideoPlayerFallbackLearnMoreLink.react",["fbt","CometLink.react","TetraText.react","gkx","react"],(function(a,b,c,d,e,f,g,h){"use strict";var i=d("react");function a(a){a=c("gkx")("1224637")?"/help/work/1876956335887765/i-cant-view-or-play-videos-on-workplace":"https://www.facebook.com/help/396404120401278/list";return i.jsx(c("TetraText.react"),{color:"primaryOnMedia",type:"headlineEmphasized3",children:i.jsx(c("CometLink.react"),{href:a,children:h._("Learn more")})})}a.displayName=a.name+" [from "+f.id+"]";g["default"]=a}),98); equals www.facebook.com (Facebook)
Source: chromecache_706.1.drString found in binary or memory: a.image3DarkSquigglyBackground="https://www.gstatic.com/youtube/img/handles/handles_squiggle_5_dark.svg";a.image3LightSquigglyBackground="https://www.gstatic.com/youtube/img/handles/handles_squiggle_5_light_v2.svg";a.image0SquigglyBackground=a.image0LightSquigglyBackground;a.image1SquigglyBackground=a.image1LightSquigglyBackground;a.image3SquigglyBackground=a.image3LightSquigglyBackground;return a}; equals www.youtube.com (Youtube)
Source: chromecache_706.1.drString found in binary or memory: animationConfig:{name:"animated-actions-foreground",autoplay:!1,loop:!1,path:"https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_sparkle_"+(QXb()?"dark":"light")+".json"}}})}))},"yt-animated-action",{propNames:["backgroundLottieRef", equals www.youtube.com (Youtube)
Source: chromecache_706.1.drString found in binary or memory: b.includes("linkfix")||a.message.includes("Access is denied for this document")&&b.includes("<anonymous>")||a.message.includes("cannot be created in a document with origin 'https://www.youtube.com' and URL 'about:blank'")&&b.includes("<anonymous>"))return!0;if(b.includes("https://www.youtube.com"))return!1;a=b.split("\n");if(!a.length)return!1;if(3>=a.length&&b.includes("s.onloadeddata"))return!0;b=0;for(var c=k(a),d=c.next();!d.done;d=c.next())d=d.value,(d.includes("https://")||d.includes("http://"))&& equals www.youtube.com (Youtube)
Source: chromecache_706.1.drString found in binary or memory: c_.prototype.navigateToAboutTheseResultsPage=function(){var a=oh("https://www.youtube.com/howyoutubeworks/product-features/search/");a?qh(window,a,"_blank"):el(Error("Could not get url for 'About These Results' help center"))}; equals www.youtube.com (Youtube)
Source: chromecache_706.1.drString found in binary or memory: f.created=function(){this.embedHost_=Tid[bl("INNERTUBE_CLIENT_NAME")]||"www.youtube.com"}; equals www.youtube.com (Youtube)
Source: chromecache_706.1.drString found in binary or memory: f.maybeInitializeQuizLotties=function(a){var b=this;this.isDarkTheme&&(this.baseCorrectLottiePlayerAnimationConfig.path="https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizCorrect_DarkTheme_01a.json",this.baseIncorrectLottiePlayerAnimationConfig.path="https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizIncorrect_DarkTheme_01a.json");this.correctnessAnimationProps=a.map(function(c){return{animationConfig:c.isCorrect?b.baseCorrectLottiePlayerAnimationConfig:b.baseIncorrectLottiePlayerAnimationConfig, equals www.youtube.com (Youtube)
Source: chromecache_706.1.drString found in binary or memory: fjc=d}d=fjc;c.call(b,d.content.cloneNode(!0),a.content.firstChild);return gjc=a};var ijc=iA(Cx("DELETE_FROM_DOWNLOADS",{},"Delete from downloads"));var jjc={url:"https://www.gstatic.com/youtube/img/useredu/smart_downloads_optin_banner.svg"}; equals www.youtube.com (Youtube)
Source: chromecache_706.1.drString found in binary or memory: function QOb(a){if(a.urlEndpoint){if(a=hl(a.urlEndpoint.url),a.adurl)return qc(a.adurl)}else if(a.watchEndpoint)return"//www.youtube.com/watch?v="+a.watchEndpoint.videoId;return null} equals www.youtube.com (Youtube)
Source: chromecache_706.1.drString found in binary or memory: if(b){var c=Deb.get(b);c||(c=[],Deb.set(b,c));var d=bl("ELEMENT_POOL_CONFIG")||{};c.length>=(void 0!==d[b]?d[b]:bl("ELEMENT_POOL_DEFAULT_CAP",0))||c.push(a)}else Rp(new im("Element pool should only handle custom elements:",a.nodeName))},Deb=new Map,Feb=0,Eeb=0;var XC=new Map([["FACE_HAPPY",{name:"animated_face_happy_light",nameDarkTheme:"animated_face_happy_dark",path:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_happy.json",pathDarkTheme:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_happy.json",lottiePlayerProps:{animationConfig:{loop:!1,autoplay:!1}},type:"FACE_HAPPY",totalFrames:121,lazyLoad:!1}],["FACE_MEH",{name:"animated_face_meh_light",nameDarkTheme:"animated_face_meh_dark", equals www.youtube.com (Youtube)
Source: chromecache_706.1.drString found in binary or memory: jB&&jB.JSC$7719_snapshotAndFlush()}},b),(c.flush_logs={callback:function(){Np()}},c))}},Dtb);var Ftb={},Gtb=(Ftb.rendered={priority:0,callback:function(){var a=new SHa;a.increment("STARTED");if(bl("LOGGED_IN")&&!Yha()&&!Xha()){a.increment("EXECUTING");var b=document.createElement("iframe");b.style.display="none";lia(b,3,ph("https://accounts.youtube.com/RotateCookiesPage?origin=https://www.youtube.com&yt_pid="+bl("INNERTUBE_CONTEXT_CLIENT_NAME")));document.body.appendChild(b);a.increment("DONE")}}},Ftb);var Htb={},Itb=(Htb.rendered={callback:function(){Hpb().resume()}},Htb);var Jtb={acknowledgeChannelTouStrikeCommand:BB(qG),addToPlaylistServiceEndpoint:BB(gH),addUpcomingEventReminderEndpoint:BB(FG),browseEndpoint:BB(lpb),channelCreationFormEndpoint:BB(jG),channelCreationServiceEndpoint:BB(kG),claimLegacyYoutubeChannelEndpoint:BB(YF),clearSearchHistoryEndpoint:BB(xG),clearWatchHistoryEndpoint:BB(yG),commerceActionCommand:ebb(AH),createBackstagePostEndpoint:BB(NF),createCommentEndpoint:BB(fG),createCommentReplyEndpoint:BB(eG),createLiveChatPollEndpoint:BB(GG),createPlaylistServiceEndpoint:BB(hH), equals www.youtube.com (Youtube)
Source: chromecache_706.1.drString found in binary or memory: lazyLoad:!1}],["FACE_VERY_HAPPY",{name:"animated_face_very_happy_light",nameDarkTheme:"animated_face_very_happy_dark",path:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_very_happy.json",pathDarkTheme:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_very_happy.json",lottiePlayerProps:{animationConfig:{loop:!1,autoplay:!1}},type:"FACE_VERY_HAPPY",totalFrames:121,lazyLoad:!1}],["LIKE",{name:"animated_like_light",nameDarkTheme:"animated_like_dark", equals www.youtube.com (Youtube)
Source: chromecache_706.1.drString found in binary or memory: lh(d,Hb(yb(Ab("https://www.youtube.com/iframe_api"))));a.insertBefore(d,a.firstChild);return c.promise},NOb=function(a,b,c){var d,e; equals www.youtube.com (Youtube)
Source: chromecache_706.1.drString found in binary or memory: lottiePlayerProps:{animationConfig:{loop:!1,autoplay:!1}},type:"FACE_SAD",totalFrames:121,lazyLoad:!1}],["FACE_UNHAPPY",{name:"animated_face_unhappy_light",nameDarkTheme:"animated_face_unhappy_dark",path:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_unhappy.json",pathDarkTheme:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_unhappy.json",lottiePlayerProps:{animationConfig:{loop:!1,autoplay:!1}},type:"FACE_UNHAPPY",totalFrames:121, equals www.youtube.com (Youtube)
Source: chromecache_706.1.drString found in binary or memory: lottiePlayerProps:{animationRef:l,animationConfig:{name:e.uniqueId+"-background",autoplay:!1,loop:!1,path:"https://www.gstatic.com/youtube/img/lottie/smartimations/smartimation_container_"+(ITb()?"dark":"light")+".json"}}})}))}),zs("div",{class:"smartimation__content"},a))} equals www.youtube.com (Youtube)
Source: chromecache_706.1.drString found in binary or memory: n(Vnd,M);f=Vnd.prototype;f.created=function(){var a=Cp();H("kevlar_clear_duplicate_pref_cookie")&&mm(ji,function(){var b=Nh.get("PREF");b&&!/f\d=/.test(b)&&(b=ll("kevlar_duplicate_pref_cookie_domain_override"),document.cookie=b?"PREF=null;domain="+b+";expires=Thu, 01 Jan 1970 00:00:01 GMT":"PREF=null;domain=.www.youtube.com;expires=Thu, 01 Jan 1970 00:00:01 GMT")}); equals www.youtube.com (Youtube)
Source: chromecache_706.1.drString found in binary or memory: path:"https://www.gstatic.com/youtube/img/lottie/animated_like_icon/animated_like_icon_v2_light.json",pathDarkTheme:"https://www.gstatic.com/youtube/img/lottie/animated_like_icon/animated_like_icon_v2_dark.json",lottiePlayerProps:{animationConfig:{loop:!1,autoplay:!1}},type:"LIKE",totalFrames:119,lazyLoad:H("web_animated_like_lazy_load")}],["NOTIFICATION_BELL",{name:"notification_bell_light",nameDarkTheme:"notification_bell_dark",path:"https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_bell_icon_light.json", equals www.youtube.com (Youtube)
Source: chromecache_706.1.drString found in binary or memory: path:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_meh.json",pathDarkTheme:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_meh.json",lottiePlayerProps:{animationConfig:{loop:!1,autoplay:!1}},type:"FACE_MEH",totalFrames:121,lazyLoad:!1}],["FACE_SAD",{name:"animated_face_sad_light",nameDarkTheme:"animated_face_sad_dark",path:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_sad.json",pathDarkTheme:"https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_sad.json", equals www.youtube.com (Youtube)
Source: chromecache_706.1.drString found in binary or memory: pathDarkTheme:"https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_bell_icon_dark.json",lottiePlayerProps:{animationConfig:{loop:!1,autoplay:!1}},type:"NOTIFICATION_BELL",totalFrames:79,lazyLoad:!1}]]);var Heb=ba(["https://www.gstatic.com/external_hosted/lottie/lottie_light.js"]),Ieb=vh(Heb),ZC;function Jeb(){return ZC?ZC:window.lottie?ZC=Promise.resolve(window.lottie):ZC=new Promise(function(a,b){var c=document.createElement("script");c.addEventListener("load",function(){a(lottie)}); equals www.youtube.com (Youtube)
Source: chromecache_706.1.drString found in binary or memory: return zs("yt-smartimation",{class:KTb(p,x,e)},Bs(e.experimentEnabled,function(){return zs("div",{class:"smartimation__border"},zs(ps,null,function(){iD(kD,{config:{className:"smartimation__border-gradient"},lottiePlayerProps:{animationRef:h,animationConfig:{name:e.uniqueId+"-border",autoplay:!1,loop:!1,path:"https://www.gstatic.com/youtube/img/lottie/smartimations/smartimation_border_"+(ITb()?"dark":"light")+".json"}}})}))}),Bs(e.experimentEnabled&&H("smartimation_background")&&x,function(){return zs("div", equals www.youtube.com (Youtube)
Source: chromecache_706.1.drString found in binary or memory: var Job={url:"https://www.gstatic.com/youtube/img/useredu/smart_downloads_optin_banner.gif"}; equals www.youtube.com (Youtube)
Source: chromecache_706.1.drString found in binary or memory: var h=e?e:0===new URL(d).host.indexOf("studio")?yba(Ab("https://www.youtube.com/%{path}"),{path:"persist_identity"}):yba(Ab("https://studio.youtube.com/%{path}"),{path:"persist_identity"});lia(c,2,h);c.id="persist_identity";var l;null==(l=document.body)||l.appendChild(c)}var m=D8a(b.href);null==m&&(m={});var p=m.session_logininfo,r=Number(window.sessionStorage.getItem("stickiness_reload")),x=p===bl("LOGIN_INFO");if(!window.sessionStorage.getItem("session_logininfo")||2<=r||x)2<=r?a.increment(2, equals www.youtube.com (Youtube)
Source: chromecache_1046.1.drString found in binary or memory: var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/019a2dc2\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"}; equals www.youtube.com (Youtube)
Source: chromecache_706.1.drString found in binary or memory: weight:500},{callback:function(a){if(!a.stack)return!1;var b=a.stack.trim().split("\n");b.length&&b[0].endsWith("Error: "+a.message)&&b.shift();b.length&&b[b.length-1].includes("at window.onerror (")&&b.pop();if(!b.length)return!0;if("Script error."===a.message)return b[0].includes("www.youtube.com")||2<=b.length&&b[0].startsWith("at new")&&b[1].startsWith("at window.onerror");if("Unexpected token"===a.message)return!0;a=k(b);for(b=a.next();!b.done;b=a.next())if(b=b.value,!(b.includes("<anonymous>")|| equals www.youtube.com (Youtube)
Source: chromecache_706.1.drString found in binary or memory: zs("div",{class:"mini-app-splash-screen-view-model-wiz__loading-icon"},zs(ps,null,function(){var x="loading_animation_"+c.value;iD(kD,{config:{className:"mini-app-splash-screen-view-model-wiz__loading-icon-animation"},lottiePlayerProps:{animationRef:d,animationConfig:{name:x,path:"https://www.gstatic.com/youtube/img/lottie/playables_loading_animation/"+x+".json",loop:!0,autoplay:!0}}})})),zs("div",{class:"mini-app-splash-screen-view-model-wiz__timeout-message"},b.title&&zs("h3",{class:"mini-app-splash-screen-view-model-wiz__timeout-heading"}, equals www.youtube.com (Youtube)
Source: chromecache_706.1.drString found in binary or memory: {query:a.browseEndpoint.query})),e&&a.browseEndpoint.params&&(e=Ex(e,{params:a.browseEndpoint.params}));else{if(a.urlEndpoint)return a.urlEndpoint.url;a.signInEndpoint?(e="https://accounts.google.com/ServiceLogin",d={},vb.extend(d,b||{},{"continue":window.location.href.split("#")[0],action_handle_signin:!0,passive:!0}),b=d):a.uploadEndpoint?e="//www.youtube.com/upload":a.liveChatEndpoint?(e=a.liveChatEndpoint,d=vb.clone(e),Ha(e.continuation)&&(h=Object.keys(e.continuation)[0],d.continuation=e.continuation[h].continuation), equals www.youtube.com (Youtube)
Source: chromecache_583.1.drString found in binary or memory: http://fb.me/use-check-prop-types
Source: chromecache_706.1.drString found in binary or memory: http://hammerjs.github.io/
Source: chromecache_706.1.drString found in binary or memory: http://i1.ytimg.com/vi/
Source: chromecache_706.1.drString found in binary or memory: http://mathiasbynens.be/
Source: chromecache_706.1.drString found in binary or memory: http://mths.be/fromcodepoint
Source: chromecache_706.1.drString found in binary or memory: http://polymer.github.io/AUTHORS.txt
Source: chromecache_706.1.drString found in binary or memory: http://polymer.github.io/CONTRIBUTORS.txt
Source: chromecache_706.1.drString found in binary or memory: http://polymer.github.io/LICENSE.txt
Source: chromecache_706.1.drString found in binary or memory: http://polymer.github.io/PATENTS.txt
Source: chromecache_970.1.dr, chromecache_706.1.drString found in binary or memory: http://tools.ietf.org/html/rfc1950
Source: chromecache_706.1.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_706.1.drString found in binary or memory: http://www.broofa.com
Source: chromecache_970.1.drString found in binary or memory: http://www.google.com/support/websearch/bin/answer.py?hl=
Source: chromecache_792.1.drString found in binary or memory: http://www.windowsphone.com/s?appid=3222a126-7f20-4273-ab4a-161120b21aea
Source: chromecache_706.1.drString found in binary or memory: https://accounts.google.com/AddSession
Source: chromecache_706.1.drString found in binary or memory: https://accounts.google.com/ServiceLogin
Source: chromecache_706.1.drString found in binary or memory: https://accounts.youtube.com/RotateCookiesPage?origin=https://www.youtube.com&yt_pid=
Source: chromecache_839.1.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/spf/2.4.0/LICENSE
Source: chromecache_706.1.drString found in binary or memory: https://angular.io/license
Source: chromecache_706.1.drString found in binary or memory: https://apis.google.com
Source: chromecache_706.1.drString found in binary or memory: https://apis.google.com/js/api.js
Source: chromecache_706.1.drString found in binary or memory: https://b.corp.google.com/issues/new?component=1382089&template=1853465
Source: chromecache_706.1.drString found in binary or memory: https://clients2.google.com/gr/gr_sync.js
Source: chromecache_706.1.drString found in binary or memory: https://docs.google.com/picker
Source: chromecache_792.1.drString found in binary or memory: https://e2e.instagram.com
Source: chromecache_706.1.drString found in binary or memory: https://embeddedassistant-clients6.youtube.com/google.assistant.embedded.v1.EmbeddedAssistant/YTAssi
Source: chromecache_706.1.drString found in binary or memory: https://embeddedassistant-frontend-clients6.youtube.com/google.assistant.embedded.v1.EmbeddedAssista
Source: chromecache_706.1.drString found in binary or memory: https://embeddedassistant-frontend-webchannel.googleapis.com/google.assistant.embedded.v1.EmbeddedAs
Source: chromecache_706.1.drString found in binary or memory: https://embeddedassistant-webchannel.googleapis.com/google.assistant.embedded.v1.EmbeddedAssistant/Y
Source: chromecache_583.1.drString found in binary or memory: https://familycenter.instagram.com/accounts/
Source: chromecache_637.1.dr, chromecache_792.1.drString found in binary or memory: https://fburl.com/comet_preloading
Source: chromecache_637.1.dr, chromecache_792.1.drString found in binary or memory: https://fburl.com/dialog-provider).
Source: chromecache_816.1.dr, chromecache_792.1.drString found in binary or memory: https://fburl.com/wiki/m19zmtlh
Source: chromecache_583.1.drString found in binary or memory: https://fburl.com/wiki/xrzohrqb
Source: chromecache_706.1.drString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto
Source: chromecache_706.1.drString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto:300italic
Source: chromecache_706.1.drString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto:400
Source: chromecache_706.1.drString found in binary or memory: https://fonts.gstatic.com
Source: chromecache_706.1.drString found in binary or memory: https://fonts.gstatic.com/s/i/
Source: chromecache_706.1.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/alert/v11/gm_grey200-36dp/2x/gm_alert_gm_grey200_3
Source: chromecache_706.1.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/alert/v11/gm_grey600-36dp/2x/gm_alert_gm_grey600_3
Source: chromecache_706.1.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/close/v19/gm_grey200-24dp/1x/gm_close_gm_grey200_2
Source: chromecache_706.1.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/close/v19/gm_grey600-24dp/1x/gm_close_gm_grey600_2
Source: chromecache_791.1.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh50XSwaPGR_p.woff2)
Source: chromecache_791.1.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh50XSwiPGQ.woff2)
Source: chromecache_980.1.dr, chromecache_791.1.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwaPGR_p.woff2)
Source: chromecache_980.1.dr, chromecache_791.1.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwiPGQ.woff2)
Source: chromecache_980.1.dr, chromecache_791.1.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2)
Source: chromecache_980.1.dr, chromecache_791.1.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjxAwXjeu.woff2)
Source: chromecache_762.1.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_QOW4Ep0.woff2)
Source: chromecache_762.1.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_R-W4Ep0.woff2)
Source: chromecache_762.1.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_ROW4.woff2)
Source: chromecache_762.1.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_S-W4Ep0.woff2)
Source: chromecache_762.1.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_SeW4Ep0.woff2)
Source: chromecache_762.1.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_SuW4Ep0.woff2)
Source: chromecache_706.1.drString found in binary or memory: https://gamesnacks.com
Source: chromecache_706.1.drString found in binary or memory: https://github.com/dmoscrop/fold-case
Source: chromecache_706.1.drString found in binary or memory: https://github.com/google/closure-library/wiki/goog.module:-an-ES6-module-like-alternative-to-goog.p
Source: chromecache_970.1.dr, chromecache_706.1.drString found in binary or memory: https://github.com/madler/zlib/blob/master/zlib.h
Source: chromecache_792.1.drString found in binary or memory: https://graph.instagram.com/logging_client_events
Source: chromecache_792.1.drString found in binary or memory: https://graphql.instagram.com/graphql/
Source: chromecache_792.1.drString found in binary or memory: https://help.instagram.com/126382350847838
Source: chromecache_792.1.drString found in binary or memory: https://help.instagram.com/176296189679904?ref=tos
Source: chromecache_792.1.drString found in binary or memory: https://help.instagram.com/222826637847963
Source: chromecache_583.1.drString found in binary or memory: https://help.instagram.com/273556485011659?ref=ipl
Source: chromecache_583.1.drString found in binary or memory: https://help.instagram.com/370452623149242
Source: chromecache_792.1.drString found in binary or memory: https://help.instagram.com/426700567389543/
Source: chromecache_792.1.drString found in binary or memory: https://help.instagram.com/477434105621119
Source: chromecache_583.1.drString found in binary or memory: https://help.instagram.com/519522125107875
Source: chromecache_792.1.drString found in binary or memory: https://help.instagram.com/535503073130320/
Source: chromecache_583.1.drString found in binary or memory: https://help.instagram.com/581066165581870
Source: chromecache_792.1.drString found in binary or memory: https://help.instagram.com/581066165581870/
Source: chromecache_583.1.drString found in binary or memory: https://help.instagram.com/626057554667531
Source: chromecache_792.1.drString found in binary or memory: https://help.instagram.com/629037417957828
Source: chromecache_583.1.drString found in binary or memory: https://help.instagram.com/969434367391841?ref=ipl
Source: chromecache_792.1.drString found in binary or memory: https://i.instagram.com
Source: chromecache_583.1.drString found in binary or memory: https://i.instagram.com/rupload_igphoto/
Source: chromecache_583.1.drString found in binary or memory: https://i.instagram.com/rupload_igvideo/
Source: chromecache_706.1.drString found in binary or memory: https://i.ytimg.com/vi/
Source: chromecache_792.1.drString found in binary or memory: https://itunes.apple.com/app/instagram/id
Source: chromecache_835.1.drString found in binary or memory: https://lexical.dev/docs/error?
Source: chromecache_583.1.drString found in binary or memory: https://lookaside.instagram.com/seo/google_widget/crawler/?media_id=
Source: chromecache_706.1.drString found in binary or memory: https://mathiasbynens.be/
Source: chromecache_706.1.drString found in binary or memory: https://myaccount-autopush.corp.google.com
Source: chromecache_706.1.drString found in binary or memory: https://myaccount-daily-0.corp.google.com
Source: chromecache_706.1.drString found in binary or memory: https://myaccount-daily-1.corp.google.com
Source: chromecache_706.1.drString found in binary or memory: https://myaccount-dev.corp.google.com
Source: chromecache_706.1.drString found in binary or memory: https://myaccount.google.com
Source: chromecache_706.1.drString found in binary or memory: https://oauth-redirect-sandbox.googleusercontent.com
Source: chromecache_706.1.drString found in binary or memory: https://oauth-redirect-test.googleusercontent.com
Source: chromecache_706.1.drString found in binary or memory: https://oauth-redirect.googleusercontent.com
Source: chromecache_737.1.dr, chromecache_797.1.drString found in binary or memory: https://optout.aboutads.info/
Source: chromecache_706.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=dv&
Source: chromecache_706.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=error&bin=17
Source: chromecache_706.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/managed/js/activeview/
Source: chromecache_706.1.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_792.1.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.instagram.android
Source: chromecache_792.1.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.instagram.lite
Source: chromecache_706.1.drString found in binary or memory: https://redux.js.org/api/store#subscribelistener
Source: chromecache_706.1.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancers
Source: chromecache_706.1.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#middleware
Source: chromecache_706.1.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-6-async-logic#using-the-redux-thunk-middleware
Source: chromecache_706.1.drString found in binary or memory: https://schema.org
Source: chromecache_706.1.drString found in binary or memory: https://ssl.gstatic.com/docs/doclist/images/icon_10_generic_list.png
Source: chromecache_706.1.drString found in binary or memory: https://studio.youtube.com/%
Source: chromecache_706.1.drString found in binary or memory: https://support.google.com/
Source: chromecache_797.1.drString found in binary or memory: https://support.google.com/chrome/answer/95647
Source: chromecache_706.1.drString found in binary or memory: https://support.google.com/youtube/bin/answer.py?answer=140536
Source: chromecache_937.1.dr, chromecache_751.1.drString found in binary or memory: https://texaspackandload.com/wp-content/uploads/2021/04/Texas-Atlas-2.png);background-repeat:no-repe
Source: chromecache_583.1.drString found in binary or memory: https://transparency.fb.com/data/content-restrictions/content-violating-local-law/
Source: chromecache_706.1.drString found in binary or memory: https://uberproxy-pen-redirect.corp.google.com/uberproxy/pen?url=
Source: chromecache_706.1.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_706.1.drString found in binary or memory: https://www.google.com/log?format=json&hasfast=true
Source: chromecache_706.1.drString found in binary or memory: https://www.google.com/recaptcha/api.js?trustedtypes=true
Source: chromecache_706.1.drString found in binary or memory: https://www.google.com/tools/feedback
Source: chromecache_706.1.drString found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-5KBDVVN
Source: chromecache_706.1.drString found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-TGBSZFB
Source: chromecache_706.1.drString found in binary or memory: https://www.gstatic.com
Source: chromecache_706.1.drString found in binary or memory: https://www.gstatic.com/cv/js/sender/v1/cast_sender.js
Source: chromecache_706.1.drString found in binary or memory: https://www.gstatic.com/external_hosted/lottie/lottie_light.js
Source: chromecache_706.1.drString found in binary or memory: https://www.gstatic.com/feedback/js/help/prod/service/lazy.min.js
Source: chromecache_706.1.drString found in binary or memory: https://www.gstatic.com/images/icons/material/system/1x/google_guarantee_grey600_48dp.png
Source: chromecache_706.1.drString found in binary or memory: https://www.gstatic.com/images/icons/material/system/1x/local_shipping_grey600_48dp.png
Source: chromecache_706.1.drString found in binary or memory: https://www.gstatic.com/images/icons/material/system/1x/location_on_grey600_48dp.png
Source: chromecache_706.1.drString found in binary or memory: https://www.gstatic.com/images/icons/material/system/1x/undo_grey600_48dp.png
Source: chromecache_706.1.drString found in binary or memory: https://www.gstatic.com/uservoice/feedback/client/web/
Source: chromecache_706.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizCorrect_DarkTheme_01a.json
Source: chromecache_706.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizCorrect_LightTheme_01a.json
Source: chromecache_706.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizIncorrect_DarkTheme_01a.json
Source: chromecache_706.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/creator/posts/Lottie_QuizIncorrect_LightTheme_01a.json
Source: chromecache_706.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_curl_section_illustration_dark_v1.svg
Source: chromecache_706.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_curl_section_illustration_light_v1.svg
Source: chromecache_706.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_1_dark_v1.svg
Source: chromecache_706.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_1_light_v1.svg
Source: chromecache_706.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_2_dark_v1.svg
Source: chromecache_706.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_2_light_v1.svg
Source: chromecache_706.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_3_dark.svg
Source: chromecache_706.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_3_light.svg
Source: chromecache_706.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_4_dark.svg
Source: chromecache_706.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_4_light.svg
Source: chromecache_706.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_5_dark.svg
Source: chromecache_706.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_5_light_v2.svg
Source: chromecache_706.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_6_dark.svg
Source: chromecache_706.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_6_light.svg
Source: chromecache_706.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/icons/web/
Source: chromecache_706.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/labs/early_access_web_background_expanded_2x.png
Source: chromecache_706.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/labs/early_access_web_background_expanded_dark_2x.png
Source: chromecache_706.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/animated_like_icon/animated_like_icon_v2_dark.json
Source: chromecache_706.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/animated_like_icon/animated_like_icon_v2_light.json
Source: chromecache_706.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/playables_loading_animation/
Source: chromecache_706.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/smartimations/smartimation_border_
Source: chromecache_706.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/smartimations/smartimation_container_
Source: chromecache_706.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_bell_icon_dark.json
Source: chromecache_706.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_bell_icon_light.json
Source: chromecache_706.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_container_
Source: chromecache_706.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/subscribe_action/subscribe_action_sparkle_
Source: chromecache_706.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_happy.json
Source: chromecache_706.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_meh.json
Source: chromecache_706.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_sad.json
Source: chromecache_706.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_unhappy.json
Source: chromecache_706.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/dark_mode/face_very_happy.json
Source: chromecache_706.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_happy.json
Source: chromecache_706.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_meh.json
Source: chromecache_706.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_sad.json
Source: chromecache_706.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_unhappy.json
Source: chromecache_706.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/surveys/lottie/animated_smileys/light_mode/face_very_happy.json
Source: chromecache_706.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/useredu/smart_downloads_optin_banner.gif
Source: chromecache_706.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/useredu/smart_downloads_optin_banner.svg
Source: chromecache_792.1.drString found in binary or memory: https://www.instagram.com
Source: chromecache_737.1.drString found in binary or memory: https://www.instagram.com/
Source: chromecache_583.1.drString found in binary or memory: https://www.instagram.com/support/chat/embed/ig/
Source: chromecache_792.1.drString found in binary or memory: https://www.internalfb.com
Source: chromecache_746.1.drString found in binary or memory: https://www.internalfb.com/intern/invariant/
Source: chromecache_737.1.dr, chromecache_797.1.drString found in binary or memory: https://www.youronlinechoices.com/
Source: chromecache_706.1.drString found in binary or memory: https://www.youtube.com
Source: chromecache_706.1.drString found in binary or memory: https://www.youtube.com/%
Source: chromecache_706.1.drString found in binary or memory: https://www.youtube.com/howyoutubeworks/product-features/search/
Source: chromecache_706.1.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_792.1.drString found in binary or memory: https://xweb.instagram.com
Source: chromecache_737.1.dr, chromecache_797.1.drString found in binary or memory: https://youradchoices.ca/
Source: chromecache_706.1.drString found in binary or memory: https://youtube.com
Source: classification engineClassification label: clean4.win@34/576@0/38
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1968 --field-trial-handle=1744,i,847247435497397752,15577493670390235872,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "http://texaspackandload.com
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-GB --service-sandbox-type=audio --mojo-platform-channel-handle=4200 --field-trial-handle=1744,i,847247435497397752,15577493670390235872,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=5852 --field-trial-handle=1744,i,847247435497397752,15577493670390235872,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1968 --field-trial-handle=1744,i,847247435497397752,15577493670390235872,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-GB --service-sandbox-type=audio --mojo-platform-channel-handle=4200 --field-trial-handle=1744,i,847247435497397752,15577493670390235872,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=5852 --field-trial-handle=1744,i,847247435497397752,15577493670390235872,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\chrome_BITS_5628_1102573739Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_BITS_5628_1102573739Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
1
Drive-by Compromise
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
3
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network MediumData ObfuscationEavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
Obfuscated Files or Information
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1312615 URL: http://texaspackandload.com Startdate: 21/09/2023 Architecture: WINDOWS Score: 4 5 chrome.exe 9 2->5         started        8 chrome.exe 2->8         started        dnsIp3 17 192.168.2.1 unknown unknown 5->17 19 239.255.255.250 unknown Reserved 5->19 10 chrome.exe 5->10         started        13 chrome.exe 5->13         started        15 chrome.exe 6 5->15         started        process4 dnsIp5 21 50.87.180.48 UNIFIEDLAYER-AS-1US United States 10->21 23 13.107.246.71 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 10->23 25 34 other IPs or domains 10->25

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://texaspackandload.com0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://polymer.github.io/AUTHORS.txt0%Avira URL Cloudsafe
https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancers0%Avira URL Cloudsafe
https://redux.js.org/tutorials/fundamentals/part-4-store#middleware0%Avira URL Cloudsafe
https://www.internalfb.com/intern/invariant/0%Avira URL Cloudsafe
https://youradchoices.ca/0%Avira URL Cloudsafe
http://www.broofa.com0%Avira URL Cloudsafe
https://fburl.com/dialog-provider).0%Avira URL Cloudsafe
http://polymer.github.io/PATENTS.txt0%Avira URL Cloudsafe
http://polymer.github.io/LICENSE.txt0%Avira URL Cloudsafe
https://fburl.com/wiki/xrzohrqb0%Avira URL Cloudsafe
https://texaspackandload.com/wp-content/uploads/2021/04/Texas-Atlas-2.png);background-repeat:no-repe0%Avira URL Cloudsafe
https://lexical.dev/docs/error?0%Avira URL Cloudsafe
http://www.windowsphone.com/s?appid=3222a126-7f20-4273-ab4a-161120b21aea0%Avira URL Cloudsafe
https://redux.js.org/tutorials/fundamentals/part-6-async-logic#using-the-redux-thunk-middleware0%Avira URL Cloudsafe
https://fburl.com/comet_preloading0%Avira URL Cloudsafe
http://mths.be/fromcodepoint0%Avira URL Cloudsafe
http://polymer.github.io/CONTRIBUTORS.txt0%Avira URL Cloudsafe
https://redux.js.org/api/store#subscribelistener0%Avira URL Cloudsafe
http://hammerjs.github.io/0%Avira URL Cloudsafe
https://gamesnacks.com0%Avira URL Cloudsafe
https://fburl.com/wiki/m19zmtlh0%Avira URL Cloudsafe
No contacted domains info
NameMaliciousAntivirus DetectionReputation
https://accounts.google.com/v3/signin/identifier?continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den-GB%26next%3D%252Fsignin_passive%26feature%3Dpassive&hl=en-GB&ifkv=AYZoVhfQj-epX06RkZdl3xxtgDKNZcFEmQ4HYecUaY8VM3fX7kFaGo2RRV5K70qd7nKH0JI8DCSvhQ&passive=true&service=youtube&uilel=3&flowName=GlifWebSignIn&flowEntry=ServiceLogin&dsh=S33700114%3A1695328015336644&theme=gliffalse
    high
    about:blankfalse
      low
      https://texaspackandload.com/false
        unknown
        https://www.youtube.com/channel/UCZi_Z95N7plK_fZhFXYS_YQfalse
          high
          https://texaspackandload.com/products/false
            unknown
            https://texaspackandload.com/opt-out-preferences/false
              unknown
              https://texaspackandload.com/inventory/false
                unknown
                https://www.youtube.com/embed/zwl1y3N-qo8?playsinline=0&controls=0&showinfo=0&rel=0&start=0&end=0&enablejsapi=1&origin=https%3A%2F%2Ftexaspackandload.com&widgetid=1false
                  high
                  https://accounts.google.com/gsi/button?logo_alignment=center&shape=pill&size=large&text=continue_with&theme=undefined&type=undefined&width=325px&client_id=990339570472-k6nqn1tpmitg8pui82bfaun3jrpmiuhs.apps.googleusercontent.com&iframe_id=gsi_13683_482931&as=6WY3fqdIqC%2FkogwmwCxkFwfalse
                    high
                    https://www.linkedin.com/authwall?trk=bf&trkInfo=AQGN_ucS3KWmqAAAAYq5bHdAoH3v4LG6VC1YxnFwWEfwT-SgDPtXBj_UpJEXkAPXNJ1UovgA7H0BO3wUoVhWZ3fjdCnVjmpYAEbp3HMGT1-n48BkA7X8s20HyHSAQIHDlF29sZ4=&original_referer=&sessionRedirect=https%3A%2F%2Fwww.linkedin.com%2Fcompany%2Ftexas-pack-and-loadfalse
                      high
                      https://accounts.google.com/gsi/button?logo_alignment=center&shape=pill&size=large&text=continue_with&theme=undefined&type=undefined&width=-2&client_id=990339570472-k6nqn1tpmitg8pui82bfaun3jrpmiuhs.apps.googleusercontent.com&iframe_id=gsi_13672_20988&as=6WY3fqdIqC%2FkogwmwCxkFw&hl=en_USfalse
                        high
                        https://texaspackandload.com/inventory/global-2022-m4hsd-copy/false
                          unknown
                          https://www.facebook.com/texaspackandloadfalse
                            high
                            NameSourceMaliciousAntivirus DetectionReputation
                            https://help.instagram.com/370452623149242chromecache_583.1.drfalse
                              high
                              https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancerschromecache_706.1.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://myaccount-daily-1.corp.google.comchromecache_706.1.drfalse
                                high
                                http://www.broofa.comchromecache_706.1.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://studio.youtube.com/%chromecache_706.1.drfalse
                                  high
                                  https://xweb.instagram.comchromecache_792.1.drfalse
                                    high
                                    https://help.instagram.com/477434105621119chromecache_792.1.drfalse
                                      high
                                      https://www.youtube.com/%chromecache_706.1.drfalse
                                        high
                                        http://polymer.github.io/AUTHORS.txtchromecache_706.1.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://i.instagram.com/rupload_igvideo/chromecache_583.1.drfalse
                                          high
                                          https://www.youtube.comchromecache_706.1.drfalse
                                            high
                                            https://clients2.google.com/gr/gr_sync.jschromecache_706.1.drfalse
                                              high
                                              https://www.internalfb.com/intern/invariant/chromecache_746.1.drfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.youtube.com/iframe_apichromecache_706.1.drfalse
                                                high
                                                https://www.instagram.comchromecache_792.1.drfalse
                                                  high
                                                  https://help.instagram.com/222826637847963chromecache_792.1.drfalse
                                                    high
                                                    https://youradchoices.ca/chromecache_737.1.dr, chromecache_797.1.drfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://www.instagram.com/support/chat/embed/ig/chromecache_583.1.drfalse
                                                      high
                                                      https://redux.js.org/tutorials/fundamentals/part-4-store#middlewarechromecache_706.1.drfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://play.google.com/store/apps/details?id=com.instagram.androidchromecache_792.1.drfalse
                                                        high
                                                        https://github.com/madler/zlib/blob/master/zlib.hchromecache_970.1.dr, chromecache_706.1.drfalse
                                                          high
                                                          https://www.youronlinechoices.com/chromecache_737.1.dr, chromecache_797.1.drfalse
                                                            high
                                                            https://myaccount-autopush.corp.google.comchromecache_706.1.drfalse
                                                              high
                                                              https://www.google.com/tools/feedbackchromecache_706.1.drfalse
                                                                high
                                                                https://github.com/google/closure-library/wiki/goog.module:-an-ES6-module-like-alternative-to-goog.pchromecache_706.1.drfalse
                                                                  high
                                                                  https://fburl.com/dialog-provider).chromecache_637.1.dr, chromecache_792.1.drfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://www.instagram.com/chromecache_737.1.drfalse
                                                                    high
                                                                    https://www.google.com/recaptcha/api.js?trustedtypes=truechromecache_706.1.drfalse
                                                                      high
                                                                      https://play.google.com/store/apps/details?id=com.instagram.litechromecache_792.1.drfalse
                                                                        high
                                                                        https://graph.instagram.com/logging_client_eventschromecache_792.1.drfalse
                                                                          high
                                                                          https://apis.google.com/js/api.jschromecache_706.1.drfalse
                                                                            high
                                                                            http://polymer.github.io/PATENTS.txtchromecache_706.1.drfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://texaspackandload.com/wp-content/uploads/2021/04/Texas-Atlas-2.png);background-repeat:no-repechromecache_937.1.dr, chromecache_751.1.drfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://docs.google.com/pickerchromecache_706.1.drfalse
                                                                              high
                                                                              https://help.instagram.com/626057554667531chromecache_583.1.drfalse
                                                                                high
                                                                                https://schema.orgchromecache_706.1.drfalse
                                                                                  high
                                                                                  http://polymer.github.io/LICENSE.txtchromecache_706.1.drfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://transparency.fb.com/data/content-restrictions/content-violating-local-law/chromecache_583.1.drfalse
                                                                                    high
                                                                                    http://mathiasbynens.be/chromecache_706.1.drfalse
                                                                                      high
                                                                                      https://help.instagram.com/581066165581870/chromecache_792.1.drfalse
                                                                                        high
                                                                                        https://help.instagram.com/969434367391841?ref=iplchromecache_583.1.drfalse
                                                                                          high
                                                                                          https://play.google.com/log?format=json&hasfast=truechromecache_706.1.drfalse
                                                                                            high
                                                                                            https://github.com/dmoscrop/fold-casechromecache_706.1.drfalse
                                                                                              high
                                                                                              http://tools.ietf.org/html/rfc1950chromecache_970.1.dr, chromecache_706.1.drfalse
                                                                                                high
                                                                                                https://lexical.dev/docs/error?chromecache_835.1.drfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                https://fburl.com/wiki/xrzohrqbchromecache_583.1.drfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                https://help.instagram.com/126382350847838chromecache_792.1.drfalse
                                                                                                  high
                                                                                                  https://help.instagram.com/581066165581870chromecache_583.1.drfalse
                                                                                                    high
                                                                                                    https://support.google.com/youtube/bin/answer.py?answer=140536chromecache_706.1.drfalse
                                                                                                      high
                                                                                                      https://help.instagram.com/535503073130320/chromecache_792.1.drfalse
                                                                                                        high
                                                                                                        https://optout.aboutads.info/chromecache_737.1.dr, chromecache_797.1.drfalse
                                                                                                          high
                                                                                                          https://help.instagram.com/176296189679904?ref=toschromecache_792.1.drfalse
                                                                                                            high
                                                                                                            http://i1.ytimg.com/vi/chromecache_706.1.drfalse
                                                                                                              high
                                                                                                              https://www.google.com/log?format=json&hasfast=truechromecache_706.1.drfalse
                                                                                                                high
                                                                                                                https://familycenter.instagram.com/accounts/chromecache_583.1.drfalse
                                                                                                                  high
                                                                                                                  https://help.instagram.com/426700567389543/chromecache_792.1.drfalse
                                                                                                                    high
                                                                                                                    https://support.google.com/chromecache_706.1.drfalse
                                                                                                                      high
                                                                                                                      http://mths.be/fromcodepointchromecache_706.1.drfalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      http://www.windowsphone.com/s?appid=3222a126-7f20-4273-ab4a-161120b21aeachromecache_792.1.drfalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      https://embeddedassistant-frontend-clients6.youtube.com/google.assistant.embedded.v1.EmbeddedAssistachromecache_706.1.drfalse
                                                                                                                        high
                                                                                                                        https://graphql.instagram.com/graphql/chromecache_792.1.drfalse
                                                                                                                          high
                                                                                                                          https://apis.google.comchromecache_706.1.drfalse
                                                                                                                            high
                                                                                                                            https://help.instagram.com/273556485011659?ref=iplchromecache_583.1.drfalse
                                                                                                                              high
                                                                                                                              https://help.instagram.com/519522125107875chromecache_583.1.drfalse
                                                                                                                                high
                                                                                                                                http://polymer.github.io/CONTRIBUTORS.txtchromecache_706.1.drfalse
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                https://oauth-redirect-test.googleusercontent.comchromecache_706.1.drfalse
                                                                                                                                  high
                                                                                                                                  https://i.instagram.com/rupload_igphoto/chromecache_583.1.drfalse
                                                                                                                                    high
                                                                                                                                    https://lookaside.instagram.com/seo/google_widget/crawler/?media_id=chromecache_583.1.drfalse
                                                                                                                                      high
                                                                                                                                      https://b.corp.google.com/issues/new?component=1382089&template=1853465chromecache_706.1.drfalse
                                                                                                                                        high
                                                                                                                                        https://myaccount-dev.corp.google.comchromecache_706.1.drfalse
                                                                                                                                          high
                                                                                                                                          https://mathiasbynens.be/chromecache_706.1.drfalse
                                                                                                                                            high
                                                                                                                                            https://redux.js.org/tutorials/fundamentals/part-6-async-logic#using-the-redux-thunk-middlewarechromecache_706.1.drfalse
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            http://www.apache.org/licenses/LICENSE-2.0chromecache_706.1.drfalse
                                                                                                                                              high
                                                                                                                                              https://fburl.com/comet_preloadingchromecache_637.1.dr, chromecache_792.1.drfalse
                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                              unknown
                                                                                                                                              https://redux.js.org/api/store#subscribelistenerchromecache_706.1.drfalse
                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                              unknown
                                                                                                                                              https://accounts.google.com/AddSessionchromecache_706.1.drfalse
                                                                                                                                                high
                                                                                                                                                https://support.google.com/chrome/answer/95647chromecache_797.1.drfalse
                                                                                                                                                  high
                                                                                                                                                  http://hammerjs.github.io/chromecache_706.1.drfalse
                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://i.instagram.comchromecache_792.1.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://accounts.youtube.com/RotateCookiesPage?origin=https://www.youtube.com&yt_pid=chromecache_706.1.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://myaccount-daily-0.corp.google.comchromecache_706.1.drfalse
                                                                                                                                                        high
                                                                                                                                                        http://fb.me/use-check-prop-typeschromecache_583.1.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://help.instagram.com/629037417957828chromecache_792.1.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://uberproxy-pen-redirect.corp.google.com/uberproxy/pen?url=chromecache_706.1.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://myaccount.google.comchromecache_706.1.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://gamesnacks.comchromecache_706.1.drfalse
                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                unknown
                                                                                                                                                                https://fburl.com/wiki/m19zmtlhchromecache_816.1.dr, chromecache_792.1.drfalse
                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                unknown
                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                142.251.46.174
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                142.250.68.110
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                142.251.46.234
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                142.250.189.227
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                172.64.102.11
                                                                                                                                                                unknownUnited States
                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                142.251.32.35
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                172.217.12.118
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                142.250.189.202
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                142.250.189.206
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                157.240.22.174
                                                                                                                                                                unknownUnited States
                                                                                                                                                                32934FACEBOOKUSfalse
                                                                                                                                                                8.8.8.8
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                142.251.214.131
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                157.240.22.25
                                                                                                                                                                unknownUnited States
                                                                                                                                                                32934FACEBOOKUSfalse
                                                                                                                                                                142.251.214.138
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                157.240.22.63
                                                                                                                                                                unknownUnited States
                                                                                                                                                                32934FACEBOOKUSfalse
                                                                                                                                                                74.125.157.135
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                104.17.24.14
                                                                                                                                                                unknownUnited States
                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                31.13.70.36
                                                                                                                                                                unknownIreland
                                                                                                                                                                32934FACEBOOKUSfalse
                                                                                                                                                                23.206.188.208
                                                                                                                                                                unknownUnited States
                                                                                                                                                                20940AKAMAI-ASN1EUfalse
                                                                                                                                                                142.251.46.164
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                142.250.189.194
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                142.251.46.166
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                142.250.189.238
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                142.250.191.66
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                23.206.188.200
                                                                                                                                                                unknownUnited States
                                                                                                                                                                20940AKAMAI-ASN1EUfalse
                                                                                                                                                                172.217.12.109
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                13.107.246.71
                                                                                                                                                                unknownUnited States
                                                                                                                                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                142.250.191.42
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                13.107.42.14
                                                                                                                                                                unknownUnited States
                                                                                                                                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                239.255.255.250
                                                                                                                                                                unknownReserved
                                                                                                                                                                unknownunknownfalse
                                                                                                                                                                31.13.70.7
                                                                                                                                                                unknownIreland
                                                                                                                                                                32934FACEBOOKUSfalse
                                                                                                                                                                172.217.164.106
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                142.251.32.42
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                157.240.22.35
                                                                                                                                                                unknownUnited States
                                                                                                                                                                32934FACEBOOKUSfalse
                                                                                                                                                                142.250.189.193
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                142.250.189.170
                                                                                                                                                                unknownUnited States
                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                50.87.180.48
                                                                                                                                                                unknownUnited States
                                                                                                                                                                46606UNIFIEDLAYER-AS-1USfalse
                                                                                                                                                                IP
                                                                                                                                                                192.168.2.1
                                                                                                                                                                Joe Sandbox Version:38.0.0 Beryl
                                                                                                                                                                Analysis ID:1312615
                                                                                                                                                                Start date and time:2023-09-21 22:25:09 +02:00
                                                                                                                                                                Joe Sandbox Product:CloudBasic
                                                                                                                                                                Overall analysis duration:0h 4m 34s
                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                Report type:full
                                                                                                                                                                Cookbook file name:browseurl.jbs
                                                                                                                                                                Sample URL:http://texaspackandload.com
                                                                                                                                                                Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                                Number of analysed new started processes analysed:23
                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                                Technologies:
                                                                                                                                                                • HCA enabled
                                                                                                                                                                • EGA enabled
                                                                                                                                                                • AMSI enabled
                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                Detection:CLEAN
                                                                                                                                                                Classification:clean4.win@34/576@0/38
                                                                                                                                                                EGA Information:Failed
                                                                                                                                                                HCA Information:
                                                                                                                                                                • Successful, ratio: 100%
                                                                                                                                                                • Number of executed functions: 0
                                                                                                                                                                • Number of non-executed functions: 0
                                                                                                                                                                Cookbook Comments:
                                                                                                                                                                • Browse: https://texaspackandload.com/opt-out-preferences/
                                                                                                                                                                • Browse: https://www.facebook.com/texaspackandload
                                                                                                                                                                • Browse: https://www.instagram.com/texaspackandload/
                                                                                                                                                                • Browse: https://www.linkedin.com/company/texas-pack-and-load
                                                                                                                                                                • Browse: https://www.youtube.com/channel/UCZi_Z95N7plK_fZhFXYS_YQ
                                                                                                                                                                • Browse: https://texaspackandload.com/products/
                                                                                                                                                                • Browse: https://texaspackandload.com/inventory/
                                                                                                                                                                • Browse: https://texaspackandload.com/inventory/global-2022-m4hsd-copy/
                                                                                                                                                                • Exclude process from analysis (whitelisted): audiodg.exe, dllhost.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, svchost.exe, wuapihost.exe
                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                • Skipping network analysis since amount of network traffic is too extensive
                                                                                                                                                                • VT rate limit hit for: http://texaspackandload.com
                                                                                                                                                                No simulations
                                                                                                                                                                No context
                                                                                                                                                                No context
                                                                                                                                                                No context
                                                                                                                                                                No context
                                                                                                                                                                No context
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Wed Sep 30 06:28:28 2020, mtime=Thu Aug 10 09:45:23 2023, atime=Tue Aug 1 18:57:01 2023, length=1158936, window=hide
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):2675
                                                                                                                                                                Entropy (8bit):4.013269581758042
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:48:8JdcdLORmHCWidAKZdA1o9ehwiZUklqehyBA3:8JdxRHF
                                                                                                                                                                MD5:CADED5052B38F7E13EABAED8311236FA
                                                                                                                                                                SHA1:1A3A070964E129B7ECB60A81FD3C937C6EA178DF
                                                                                                                                                                SHA-256:44E26B8DF988AAB6226714D5E8E0605901D562E4E67CA2CDA1D59632521EBF95
                                                                                                                                                                SHA-512:0B35A91DD1B519FFCF1ADB4F10B9D71DCA2F5AECDD99300EF03CDCBDD411243692F2DE06A72D5E42313EFD3E7F05FBAB9D69C6A9BF0A336862EB5E4BF9D916CB
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:L..................F.@.. ....b.J........w.....,V............................1....P.O. .:i.....+00.../C:\.....................1......W.U..PROGRA~1..t......L.5W@.....E...............J........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....>Q.;..Google..>......>Q.;5W@...............................G.o.o.g.l.e.....T.1......W.U..Chrome..>......>Q.;5W@...........................c.>.C.h.r.o.m.e.....`.1......W.U..APPLIC~1..H......>Q.;5W@............................A.A.p.p.l.i.c.a.t.i.o.n.....n.2......W!. .CHROME~1.EXE..R......>Q.;.W.U.....}......................h.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............l.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Wed Sep 30 06:28:28 2020, mtime=Thu Aug 10 09:45:23 2023, atime=Tue Aug 1 18:57:01 2023, length=1158936, window=hide
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):2677
                                                                                                                                                                Entropy (8bit):4.030911327117838
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:48:8JdcdLORmHCWidAKZdA1t9eh/iZUkAQkqehVBA2:8JdxRD9QI
                                                                                                                                                                MD5:B89D0F69A8D4B0EC03B82CB268B8FF04
                                                                                                                                                                SHA1:A340E2AD0C1A1160E5CD99CFC17BA84CADA0E602
                                                                                                                                                                SHA-256:F2E2F020B573F68BA030D0698C258279BE3EFF6B93C7A4FB792CBDD056837D19
                                                                                                                                                                SHA-512:7AF27D7D5D5C3D61941CAC3D50F8C72B43CAC874EF74CE54D6C11D223FC05A2DF7352DBE302E0A107C23515FDE833F23FD13A10109D4CF098E3627186DB287B4
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:L..................F.@.. ....b.J........w.....,V............................1....P.O. .:i.....+00.../C:\.....................1......W.U..PROGRA~1..t......L.5W@.....E...............J........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....>Q.;..Google..>......>Q.;5W@...............................G.o.o.g.l.e.....T.1......W.U..Chrome..>......>Q.;5W@...........................c.>.C.h.r.o.m.e.....`.1......W.U..APPLIC~1..H......>Q.;5W@............................A.A.p.p.l.i.c.a.t.i.o.n.....n.2......W!. .CHROME~1.EXE..R......>Q.;.W.U.....}......................h.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............l.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Wed Sep 30 06:28:28 2020, mtime=Thu Aug 10 09:45:23 2023, atime=Tue Aug 1 18:57:01 2023, length=1158936, window=hide
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):2691
                                                                                                                                                                Entropy (8bit):4.043068896541362
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:48:8JdcdLORmHCWidAKZdA14J9eh7sFiZUkmgqeh7sjBABX:8JdxRtn5
                                                                                                                                                                MD5:D1558F4A3097B45D27D03A167F764B57
                                                                                                                                                                SHA1:2C27ACFF4A6DF0D52B35AA07ECC347980205E04D
                                                                                                                                                                SHA-256:E495562A2956C3CB1228C6E3EA65BD57A282D66F0CD1710CE2F4C994D1AC9C02
                                                                                                                                                                SHA-512:56D1781AF28BEBB17AB69DD1A3D79FC5FCE9D9FC77ABC7886D46F1012F8D0C59817CD9ACA6E93F1983D284BA9B6296EF7F1E31E0289AC85087C7F2B96E203CC8
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:L..................F.@.. ....b.J........w.....,V............................1....P.O. .:i.....+00.../C:\.....................1......W.U..PROGRA~1..t......L.5W@.....E...............J........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....>Q.;..Google..>......>Q.;5W@...............................G.o.o.g.l.e.....T.1......W.U..Chrome..>......>Q.;5W@...........................c.>.C.h.r.o.m.e.....`.1......W.U..APPLIC~1..H......>Q.;5W@............................A.A.p.p.l.i.c.a.t.i.o.n.....n.2......W!. .CHROME~1.EXE..R......>Q.;.W.U.....}......................h.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............l.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Wed Sep 30 06:28:28 2020, mtime=Thu Aug 10 09:45:23 2023, atime=Tue Aug 1 18:57:01 2023, length=1158936, window=hide
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):2679
                                                                                                                                                                Entropy (8bit):4.028491335150878
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:48:8JdcdLORmHCWidAKZdA1u9ehDiZUkwqehxBAR:8JdxRO7
                                                                                                                                                                MD5:6FEC30A9453E6DCD75278524ACC0961E
                                                                                                                                                                SHA1:E84AFEB16AEAA4C31C13C53918A4B7E3D149C862
                                                                                                                                                                SHA-256:4A85B4B17DEE493A2325CC9D0335E227C0E0AC54820B4223C76DB97653EB96F0
                                                                                                                                                                SHA-512:D3763E8E04953FF2A2B03A1FFF2965680CD4051767B07B78BDD78C2402C6807ECE7A9DDC28F41B8274160E2448A4D98199175ECF6EABE8161C90FA53DEA36CB8
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:L..................F.@.. ....b.J........w.....,V............................1....P.O. .:i.....+00.../C:\.....................1......W.U..PROGRA~1..t......L.5W@.....E...............J........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....>Q.;..Google..>......>Q.;5W@...............................G.o.o.g.l.e.....T.1......W.U..Chrome..>......>Q.;5W@...........................c.>.C.h.r.o.m.e.....`.1......W.U..APPLIC~1..H......>Q.;5W@............................A.A.p.p.l.i.c.a.t.i.o.n.....n.2......W!. .CHROME~1.EXE..R......>Q.;.W.U.....}......................h.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............l.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Wed Sep 30 06:28:28 2020, mtime=Thu Aug 10 09:45:23 2023, atime=Tue Aug 1 18:57:01 2023, length=1158936, window=hide
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):2679
                                                                                                                                                                Entropy (8bit):4.016474781088518
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:48:8JdcdLORmHCWidAKZdA1c9ehBiZUk1W1qehXBAC:8JdxRe93
                                                                                                                                                                MD5:A28D50574FDD33C369FD3615AAE878DB
                                                                                                                                                                SHA1:1F231E3081C29835E2E847EE587662DC820594EB
                                                                                                                                                                SHA-256:A21475BF21DB8A18417405BA9BD0839D90D3D159E1EF6579FAB130980AD32DBF
                                                                                                                                                                SHA-512:35F6EC80A58E6A4553F5100A5AF0EC56439644624B41582BBE0091BFF9B873F349A7FC1B183E95A7814BD0CD81DF33D536D6155D3B4511114D20F6E1E479B25F
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:L..................F.@.. ....b.J........w.....,V............................1....P.O. .:i.....+00.../C:\.....................1......W.U..PROGRA~1..t......L.5W@.....E...............J........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....>Q.;..Google..>......>Q.;5W@...............................G.o.o.g.l.e.....T.1......W.U..Chrome..>......>Q.;5W@...........................c.>.C.h.r.o.m.e.....`.1......W.U..APPLIC~1..H......>Q.;5W@............................A.A.p.p.l.i.c.a.t.i.o.n.....n.2......W!. .CHROME~1.EXE..R......>Q.;.W.U.....}......................h.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............l.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Wed Sep 30 06:28:28 2020, mtime=Thu Aug 10 09:45:23 2023, atime=Tue Aug 1 18:57:01 2023, length=1158936, window=hide
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):2681
                                                                                                                                                                Entropy (8bit):4.031844135299244
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:48:8JdcdLORmHCWidAKZdA1duTn9ehOuTbbiZUk5OjqehOuTb5BAyT+:8JdxRHTqTbxWOvTb5PT
                                                                                                                                                                MD5:1C5FA297DFA6EFA3987A9CCDE3B57EEB
                                                                                                                                                                SHA1:4D7848D4FBDBEC630AD0770A8494F65383C7C33A
                                                                                                                                                                SHA-256:927932F940638392AE2B24F7BA3E56AFA4F092AF4C09F6342C8AD35C40E6DAD5
                                                                                                                                                                SHA-512:2CA8C5F1294F4078C2CB6CD8F09283424BC4C0049730E1EFC37C9DF157EA112B47A8C1CF7C226C13AA9574849CD44A372AA293F7F9A9D671F776EF3F85CD8384
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:L..................F.@.. ....b.J........w.....,V............................1....P.O. .:i.....+00.../C:\.....................1......W.U..PROGRA~1..t......L.5W@.....E...............J........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....>Q.;..Google..>......>Q.;5W@...............................G.o.o.g.l.e.....T.1......W.U..Chrome..>......>Q.;5W@...........................c.>.C.h.r.o.m.e.....`.1......W.U..APPLIC~1..H......>Q.;5W@............................A.A.p.p.l.i.c.a.t.i.o.n.....n.2......W!. .CHROME~1.EXE..R......>Q.;.W.U.....}......................h.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............l.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):367
                                                                                                                                                                Entropy (8bit):4.678729266974906
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:tI9mc4slhohC/vmI4uZBPeRPbmcsstyLTngAV99WTc6XzQuJ3/vh7QrS3/IUp+wb:t4noU/vmRyPeR9YngQ9Ec6jhJ3XBAUp5
                                                                                                                                                                MD5:A28E7BAA1C8C78EFFBDB2D0AB01D9EF3
                                                                                                                                                                SHA1:F3408C777CFED5C38AF966596750F675637B012E
                                                                                                                                                                SHA-256:7A7A47330CB72F09686EDF979205FA844FA134556F81F046EFECF07B1401A557
                                                                                                                                                                SHA-512:14AE281980FA9715DFFF5BB4F22EE6B4959F3C15355B71AA65E43392E598F40DFFDDFBC0670D02D29A7C7A238B0066064174385439D0291275FAEDCE26808146
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M7 8c0 2.76 2.24 5 5 5s5-2.24 5-5h-1c0 2.21-1.79 4-4 4s-4-1.79-4-4H7zm9.9-2c-.46-2.28-2.48-4-4.9-4S7.56 3.72 7.1 6H4v14c0 1.1.9 2 2 2h12c1.1 0 2-.9 2-2V6h-3.1zM12 3c1.86 0 3.43 1.27 3.87 3H8.13c.44-1.73 2.01-3 3.87-3zm7 17c0 .55-.45 1-1 1H6c-.55 0-1-.45-1-1V7h14v13z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):669
                                                                                                                                                                Entropy (8bit):4.392258836691397
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:t47N9U/vmnqMVveSuXqVytjpdIYnX1Gcekt+7lUJJsUGF7pmAqjb6mUz:t4jU/vfSundBX8wt+osujsz
                                                                                                                                                                MD5:2FC469BBFA86F0452A71C0841D764880
                                                                                                                                                                SHA1:ED84D8A8D42D04498588E03C666FADED521DF292
                                                                                                                                                                SHA-256:27C9E5810D545D84F4968F1DDED0421E78F2B3C28C6C89DEF47D57E079AB1E90
                                                                                                                                                                SHA-512:30C0A81DF9B6BE79670031F934D364575E1A94ED4BB120032687794B15A48EA6C6130F1BFD29D71A094B35DF2FE4E8FDF470F87D0B2140641168CEF3B90DC04C
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><g><path d="M14 12c0 1.1-.9 2-2 2s-2-.9-2-2 .9-2 2-2 2 .9 2 2zM6.36 6.33 4.95 4.92C3.13 6.73 2 9.24 2 12s1.13 5.27 2.95 7.08l1.41-1.41C4.9 16.22 4 14.21 4 12s.9-4.22 2.36-5.67zm12.69-1.41-1.41 1.41C19.1 7.78 20 9.79 20 12s-.9 4.22-2.36 5.67l1.41 1.41C20.87 17.27 22 14.76 22 12s-1.13-5.27-2.95-7.08zM9.19 9.16 7.77 7.75C6.68 8.83 6 10.34 6 12s.68 3.17 1.77 4.25l1.41-1.41C8.46 14.11 8 13.11 8 12s.46-2.11 1.19-2.84zm7.04-1.41-1.41 1.41C15.54 9.89 16 10.89 16 12s-.46 2.11-1.19 2.84l1.41 1.41C17.32 15.17 18 13.66 18 12s-.68-3.17-1.77-4.25z"/></g></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 371 x 229, 8-bit/color RGB, non-interlaced
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):47988
                                                                                                                                                                Entropy (8bit):7.992611252093731
                                                                                                                                                                Encrypted:true
                                                                                                                                                                SSDEEP:768:Z6TwJRLRjLGbACWFegetd1q7nVv/DY76BbIIMoeg1klPuLolYonrnLvbmzBkTXQf:Z6ypLuA3FJpY76taEklPuLoJLKB4Qf
                                                                                                                                                                MD5:AF7E95E5C027E01B4F93C5F4A33676C4
                                                                                                                                                                SHA1:8C055F04B1BD290568BC66D891655C0F3D72DDE1
                                                                                                                                                                SHA-256:B1912A2E6560EBC09670A69EB4B5E499009316D8813F769AD7DF32F8703F2524
                                                                                                                                                                SHA-512:29E9AC746A4A1EB6C0FA154890AECA07A1D5888493308FEF8094EBD9E31DBE39356FB479B317FE7198C30D61390E8C01C7D58F5F4D7ACFCAC58D65CBE541E1CC
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:.PNG........IHDR...s............/...;IDATx....eWy&.O...\.*G.T..."..@.....L..x-..8L;..0..3k.m.6...h<44.HX."#.`..X(@IBR.J.R..z.r.........;...{..c\..s.9..........3.....8.....>.N..[....iZd....D..c:.-.{L..".-xf..|..]..D.<."O.>..k.=..bBc..D...XL.K(....-u..,..E..K....y......W.u.}...\....E.;m.WW..*..\d;/8..pU...p[N$X.e.L...,.........c..T...d..D..o._J.W\...oW}u...O...dEO.....r9{..\....Yz}.~......D.p1...U......\...d..%.b..;*xm.L...<v.d...*.P....-..Zo..d..v.p.....=D.b.o.q....E..r.r.....X.E}vi..cZ..D..+?......?...Ej...W.....3....#,.Z..+....U...........e%.o{c..G:f.V/s./..........[[..._./.W-.pVx.....8.G[..U..y|nE.s.<.l...z.......K<.U\.g...V.?.......OyY.=/B....F...X-l..J~..,...7...q.g..mD.W~.gc..r\..........(...H..l...g.5_>.......]>....UtC....e.r..|\>.f..I.1.p..$....3...../.#</v +.4:7@....Y...F<...%....}..QV^.P.)...X.]..R..y\+..<.U..l..UY.....{Kj....8....q.8.v...]>......*.......q...Y.......p...y....y..] Q.ss..%*..h.....J...y....Z/.Y......eo..q..|\.,......f.|\>..
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:data
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):1439348
                                                                                                                                                                Entropy (8bit):7.99945463407562
                                                                                                                                                                Encrypted:true
                                                                                                                                                                SSDEEP:24576:ixwSOA8FFpZrZ1cFNv4H0H5d4mksl+DpQmsMRoliLXHs47FZOM5XzK2fM2ur0a7:QOPFxoNv4H0Qmksl+ZnJHs4ZZPVBMRrv
                                                                                                                                                                MD5:6A4E103B0FB92DF7999390A2A65D607D
                                                                                                                                                                SHA1:04D46752F9D6914CCBB517570B0DFC89C71B7284
                                                                                                                                                                SHA-256:42888E13B08239975D43E81FA66D1E73F1612D656735ED558F33769CCF15D78C
                                                                                                                                                                SHA-512:FDBBDB9CD2B5190296A31DE113447B7BE57746E247545876088FF748708C4995D9C582525CEEC57B1DCBF39C0B0B5C9C59AD12208CD85DEC0FE713FBDBC52A46
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:.2....zwl1y3N-qo8... ........0...j.............p..W........moof....mfhd............traf....tfhd....................tfdt............trun..........................Ea..................................A........................!......................Hz.......................@...........P......................N+...............................................B..........[C...........:.......................;...........(..........-............[......................4............i......................$b...........{..........'.......................;%..................................'0......................=........................>..........9+.......................G..........)............-..........6.......................7x...........<..........-r....................../.......................1............~........../......................./......................./...................................."..........JZ..................................SP...........h...........{...................
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 15860, version 1.0
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):15860
                                                                                                                                                                Entropy (8bit):7.988022700476719
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:S7qmPTF4N21t//YW2FS6+1XxrsbGmjlAbvqMmtCN:S621tHY4xwbGmjloSM7N
                                                                                                                                                                MD5:E9F5AAF547F165386CD313B995DDDD8E
                                                                                                                                                                SHA1:ACDEF5603C2387B0E5BFFD744B679A24A8BC1968
                                                                                                                                                                SHA-256:F5AEBDFEA35D1E7656EF4ACC5DB1F243209755AE3300943EF8FC6280F363C860
                                                                                                                                                                SHA-512:2A71EDB5490F286642A874D52A1969F54282BC43CB24E8D5A297E13B320321FB7B7AF5524EAC609CF5F95EE08D5E4EC5803E2A3C8D13C09F6CC38713C665D0CE
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
                                                                                                                                                                Preview:wOF2......=...........=..........................d.....^.`.. .H..<........8........6.$.... ..~. ..)..~E......6..J..`.. :.....8.;..5......!.l.j.%SX.SDm...RXh...&.X......5..._...............@...8...Gi..g.;9..'.Q......1..5.U.....w.+.hn..........c.....5.#{..%.#.JP*..i.J..U(.6.D5V.<"Ex6"...k..[..{.?.d2....{.........*W.......S...hT,.l..'.9.;[@..._.L..|+...)......S...9F......T..t...-=X.:FtZ..uZ.[.?..f<.....@.....'...I...e..........8.?..-R.3,%X...I2|.Wk{i...V2C....H$.H.LH.{.........(...6U..%W[t.R....j.........iS..%..L....rf.=..7..9i.I...1.Mj..C..u.B.........vJ.....+.u$.=..3..T..R.._.gs...6).$.-.PUH..Hl....WDd.......fK.(B.F1>..5.._[..]}VA#X...c.....%.(s50...m...^...1...'.$U*H.t...H...s.AZu...'...8.p...@.@.....q..Y.#.....#.....G.....G@..o8. A........:.........S.:..N.S.j.....tav.}.9h..s.....he.......{,~k...,eK.z}.......5%G...l.uCK.....V..............m.....U}.Sz..Z.c.{.....:..g......>h..'|Z........a....^.b...o.>...g........f../w'....Ja.o(
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 25 x 952, 8-bit colormap, non-interlaced
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):5830
                                                                                                                                                                Entropy (8bit):7.622291944266587
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:96:lp0SM9txRadwOzGi21mIAhrwAGIApiI6qP65gm56+MEPSg:lp0SMtRauSGi25OqpiI6YhLEqg
                                                                                                                                                                MD5:7C049BFBE5822D3FCDCB0C7BD3C9FB31
                                                                                                                                                                SHA1:0523E578A0BD4BCB89E10C324B9143EB93F55C62
                                                                                                                                                                SHA-256:BECC38F20B1C5BD200FCFB96A4BF331AD856E8438B790262B298E4C3BC63D80C
                                                                                                                                                                SHA-512:0353B39AA01FB661E57DECE7004462D88CA5E245AA722775378A7BED679B1F5D2DB55F5A635B6C015CFA776242BB08672C62AFA9F368048F5A22B02648F2A1C7
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:.PNG........IHDR.....................PLTEGpL......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................2_....tRNS............$...@..Z...........T..>.PN.(.....,...*.dD..t...&.j0J..\L.........."8.HV..`2...n~...X.pf|v.x<. ..4.F..B^.Zv.r8l.:..zb..6h.....Z....R",..>..|x....t....Xb.R*N..D..z..,B..@.<..$.8...:... .L...6......\.p...jn...h.!.......IDATx^..V#I...+)e
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):231
                                                                                                                                                                Entropy (8bit):5.077824311544019
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:tI9mc4slhLJ9hC/vmI4G93gkIk6wy7Ndc8:t47N9U/vmRk3gBnV
                                                                                                                                                                MD5:455D4C6D10C83A1C3F62725C71F25BB9
                                                                                                                                                                SHA1:61F339D3E56879E1B4680D7229BF8B88BE9CBC8D
                                                                                                                                                                SHA-256:7834ADC55F57ED2863E9F0BF3D4944458EDD13D85F3207F7FE8BA2B2BFFBA464
                                                                                                                                                                SHA-512:C0C7A0378A799AB3D867B4FD63D6133564E1BB35C797D59DA621B235A73C18D4B90E308731CD09A1731175212D75CF9CDA31DF539230048BA60108A1069E8673
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m13.18 4 .24 1.2.16.8H19v7h-5.18l-.24-1.2-.16-.8H6V4h7.18M14 3H5v18h1v-9h6.6l.4 2h7V5h-5.6L14 3z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 640x448, components 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):72032
                                                                                                                                                                Entropy (8bit):7.957509016334809
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:PCYYdggOsnlYryBCfBxMzTiKK34oCmT8Esm7on:abebyBCfzMzTiHIWQEsm6
                                                                                                                                                                MD5:E89A706BCD2A8847942AF10EE1D4A856
                                                                                                                                                                SHA1:8174D112763BD50013F6921D9C1B7EA97C918F96
                                                                                                                                                                SHA-256:6BDB16AB9760F4910D6AEC3BAA236545A4042287D1771768DCCBC05CEC3D3584
                                                                                                                                                                SHA-512:6104C4CC41BDAEF9D3642F8E61BF695221A47EF13B92A5A5BC8DDE9A8992155C5B59C23AAF047F8D6FA602C666002293503E55B2776B846ADE170653839FD1E7
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://texaspackandload.com/wp-content/uploads/bb-plugin/cache/Houston-Location-landscape-7a8656c712e367d6bf366beca288ef81-609f819c23cae.jpg
                                                                                                                                                                Preview:......JFIF.....`.`.....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$...........".........................................Q.......................!..1A..Qaq.".....2..#....3BR..$b.4Ccr.DS.%&T....'6s..Edt................................/.....................!..1A...Qa"q.2..#B...b.............?..;x.~z...V..%$=.k...v.!.....kQp|..EN......5c.J.....Fb.+.Qi....j.e.^?]3..z."Z.+..|hX~.....(^.....R'..S....h\.$...V{|........V.C.*..MG.Zv.......C..y..Z..6W..f....>.../.....H.D.+...i8......?M"+.....=.'...V..X.M....MH[Q.h_...-...i__.BG..Z+.9..D.b~>.jv>..ivY~....&..s.......n.....B....>zjB...<.......z^.dR." .}B..j^....3.....M6N.+.K....9....>|.8..:.3M....>^.T<.D..kM.|i....N....'%..:v"U..i..r..<z....x..8....q..!Wo....}y..".%.tX.2>.*...|....'...]".Zy....j.WO..m[O.S.....W.....E..w..M^k......"r~..t..{h.x.t..?..}...4.=.....*._...T.+.]LD....O.........I..T.|i...~:~..^.M.8..=.w..
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):96
                                                                                                                                                                Entropy (8bit):4.618460746538743
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:bh6G3XWZNDrMyMcbluUs/i3XWZNTsds7wCYYn:bnXS5Jl7n2sa5
                                                                                                                                                                MD5:ECF413E6FD212B2F5D6FE3D9B8BE4CC9
                                                                                                                                                                SHA1:3862E55D7BBE7B03E15BE04CC4CBE8BC4A0AF304
                                                                                                                                                                SHA-256:4E21ABE59AFA2539BA3B0BB19C392389A4AC5F8ECD17581A2B8473136E4049F2
                                                                                                                                                                SHA-512:C1FC661F549CDA1A7688A043039ECF7C69EB53920567F7820441F7CF7FD0CD8791CC344D7E579F66A78533AC9205ED2501272744C5D6B59520635FFDC53070D2
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE1LjAuNTc5MC4xNzESFwkbMnFS9SzlUhIFDYOoWz0SBQ3Fk8QkEhcJsA2cf48--pcSBQ14bxIZEgUNxZPEJA==?alt=proto
                                                                                                                                                                Preview:CiIKEw2DqFs9GgQICRgBGgQIVhgCIAEKCw3Fk8QkGgQISxgCCiAKEQ14bxIZGgQICRgBGgQIVhgCCgsNxZPEJBoECEsYAg==
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 15920, version 1.0
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):15920
                                                                                                                                                                Entropy (8bit):7.987786667472439
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:sShqOXQlaSchOwK0uFvRqq3xR/xb5OY3aU/lHS9WE2YeK1os:sShJKaScJK0uFvRvxb5OY3aU/lHkmK
                                                                                                                                                                MD5:3A44E06EB954B96AA043227F3534189D
                                                                                                                                                                SHA1:23CEF6993DDB2B2979E8E7647FC3763694E2BA7D
                                                                                                                                                                SHA-256:B019538234514166EC7665359D097403358F8A4C991901983922FB4D56989F1E
                                                                                                                                                                SHA-512:FAB970B250DD88064730BD2603C530F3503ABB0AF4E4095786877F9660A159BF4AD98C5ABEA2E95EB39AE8C13417736B5772FCB9F87941FF5E0F383CB172997F
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                Preview:wOF2......>0.......T..=..........................d.....^.`.. .\..<.................6.$.... .... ..S.!.%c.......|y...6..;.s#.....x_<..o..........l...J.`p.m..6...h....U.pD...R.J.$...W..`7w...[..qD....<P......J.x.+J-^....va...:.KW..Ph...."....{.W4C....p..1..........CH.....P.............Q%.=.F.....1.%J....d..X..J.<AU..b.N...<l...d...f..^Y..]..&...VQ.<.....F..{.....&{.+J;.... .2P.:.*5..?.o.|....V[t..M..#..d.fv...........4..`.).h..h......@u........4......~.....r.B...p1.P.T..<....r....Y..8...GQ1.t.....%..-Wh..:W.....1l-...@..hL}...lN.._.j...D`..sn.=(...W..?.Z..p.52..H...X...)..CJ...V..*7.....<|..i...{...R.M+[..|..x-..M3...~!\.l6}.T.o.R'$.)..-.W.T....A...5?.{.2.bR.../....*l..;...{..I>.n..MJ.2........U&. ..(L]].%P.$..p59.LD.f.........V.....z.5~.2\......#.4....9_....%wp.OU.0.....CK..../.x. ..A2e...@...(.i..f./.....`1.......!......@....0 vbt.e v./!...N=>:..A...(...f....?.....iH.F..!k.6.O6S..54.^c..2.G.?6....)b......lv.,h....Y.}.?..uk....L.4d.g..6.\.1u..
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:data
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):34560
                                                                                                                                                                Entropy (8bit):5.785748593472812
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:768:J2J8FpAuYBhoLE5P9FAO3N9KQeZKnGEialbUSRfllktGj7KeQbyni:J2J7uYBhoLgP/AgaJ8nMavllQGj73QbD
                                                                                                                                                                MD5:0ADC0D9564D090ABE498AE8DC3746E4F
                                                                                                                                                                SHA1:3FEB317473619F73E41FDDF5F2D56767D59CD308
                                                                                                                                                                SHA-256:61B7EC0CD4189F4BD47025C9776BD50871B7E62DC5C9F7BFD96EC34DD9CBC4BE
                                                                                                                                                                SHA-512:CE240344B67388CAAA6FC6B774D8ADEFBA324B9C52903ED46CEB38F1E143A9E12DDCCF95985E8689558A2E3CB28D934633259353B9E69EF1BD6953CF31A4EA83
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview: ...KEYF....$................. .............H.....4C..4C33.@..pB..............................4C..4C......................................................................................................................................................Adobe.d..........................................................................................................!1a.Q..Aq"..#2B......$CSbr.R........................!1.AQaq"B............?..i|..~.......d.60...h..D.L.3.OB..`..>..eN:).m?.J3x..y..c....1.|jG...b...?....KH.#.F.Y....MOP<.......}...bB.....c..T.vp...R|i?...).i49.s?...2.......h'.9.W...G}Tc..V...3......A...i|..~.....H.3....x..bi,..Gm..G.u8....?ve....J....{..\DW.$t).O..(.&...m'.5Y..U5...&..itM:1.j.t2Q.+...#P........!..h......[~}6.q*J.g...y.G........ ......._.....F..P........./..-.V.&g!..8.U[.[.!.h...y.?...6..D....2Q.f...Fs)Z.Vd... .zB.....wD.7..h.2B.W.V...Z..l.....\6!5...Kc...&.9~.}.....q.|~~....6..P....:.C....G.|.~....2...at.vMj-ZL.C...j*.3vm`....[.K..)...#;J.1..
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 371x229, components 3
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):9850
                                                                                                                                                                Entropy (8bit):7.941695332478441
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:192:P3GXbb1zhs40CZATx37Uydz3eMVI74I/HyDNRdcS/NJnMY5FASS0/S9j:P4hs4oZ9LI7H/Sp/pltMYpN/SF
                                                                                                                                                                MD5:1BA3557A81BFB18B4E271D3D0152D49F
                                                                                                                                                                SHA1:ABB1385F4515F7CA771041C541D4A074C42058B4
                                                                                                                                                                SHA-256:D450832CCB98D28B31779167394E46CAD3A5DEED3CC237F88F3100F8653AE2C9
                                                                                                                                                                SHA-512:2D29401F8AF92D4A8A4A1A0E2F56826F13DFEAF04D7B9A5F223FB7683D5B82CC478FCCC3C5040B767D72B892243BB30563CDB2F2283002CBCB61E458D6196BFD
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:......JFIF.............C......................"....)$+*($''-2@7-0=0''8L9=CEHIH+6OUNFT@GHE...C.......!..!E.'.EEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEE........s.."........................................H.........................!.1AQ..".2a..BRq...Sb..#TUt......356..Dds.......................................................1!A.."Q2............?..Q.................../N.....of.o...a.c.K.i...k.7$.[w"..~...3..._..b=.~...?...o(ACb,f.!....oY...O.[}b......................................................8a.o..b....zh_.3Rj..=.D.s*..D......&..q......7..c....l...................................................S.......V..`......d!\...X.[...~..S..W.}'.....$...{...R..Y....f"...s`bA6"...K..u...l...k........r....a..Ek.....DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD....zi.# aP..'.=....5..6...6'^1}...?(.%.Z.6.r.I9.v?.39.O!.s..ck..%.X~S.+..jZ..okOO.T........U.P >..^o_.U..&.Z.P2.62..D..[.fL.2..y.....Q,9.._.D..5>._.....-...a.M..!.R.Q.o...U.X.....^..%...l.b).......V..8
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):2435
                                                                                                                                                                Entropy (8bit):4.654207464739271
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:48:CS550EWc0V74LcbHWAllpKdo69OSIC7KXQ5qTDxS2ZJu32:D50Bc0ocbWAllMdoMOSIC7KXQ5qTDxXP
                                                                                                                                                                MD5:E1EBDA90BD5AE40A05D2FBC7A7B4F9A1
                                                                                                                                                                SHA1:564B16FB3AD295432B850FF58E7A19D30CC6FB22
                                                                                                                                                                SHA-256:870436155A72B520F5918F62C6D8F981EF76510E3CD8280266A7C270F6FDAD49
                                                                                                                                                                SHA-512:60DDB903B8E4F9A1664181350D4E8ABBA47F80A5C30328490551032A8A022C5BE6D2045DA2C096785E6F2095E0FB0B839B90F1BDA827CBC5D8ED1E127577AC0F
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 60 60" width="60" height="60">. <g>. <path opacity="1" d="M30.1,16.1L30.1,16.1c-0.6,0-1-0.5-1-1V1c0-0.6,0.5-1,1-1l0,0c0.6,0,1,0.5,1,1v14.1C31.1,15.7,30.6,16.1,30.1,16.1z"/>. <path opacity="0.85" d="M23.1,18.1L23.1,18.1c-0.5,0.3-1.1,0.1-1.4-0.4L14.5,5.6c-0.3-0.5-0.2-1.1,0.4-1.4l0,0C15.4,3.9,16,4,16.3,4.6l7.2,12.1C23.8,17.2,23.6,17.8,23.1,18.1z"/>. <path opacity="0.77" d="M17.9,23.1L17.9,23.1c-0.3,0.5-0.9,0.7-1.4,0.4l-12.2-7c-0.5-0.3-0.7-0.9-0.4-1.4l0,0c0.3-0.5,0.9-0.7,1.4-0.4l12.2,7C18,22,18.2,22.7,17.9,23.1z"/>. <path opacity="0.69" d="M16.1,30.1L16.1,30.1c0,0.6-0.5,1-1,1L1,31.2c-0.6,0-1-0.5-1-1l0,0c0-0.6,0.5-1,1-1l14.1-0.1C15.7,29.1,16.1,29.5,16.1,30.1z"/>. <path opacity="0.61" d="M18,36.9L18,36.9c0.3,0.5,0.2,1.1-0.4,1.4L5.5,45.6c-0.5,0.3-1.1,0.2-1.4-0.4l0,0c-0.3-0.5-0.2-1.1,0.4-1.4l12.1-7.3C17.1,36.2,17.7,36.4,18,36.9z"/>. <path opacity="0.53" d="M23.3,42.1L23.3,42.1c0.5,0.3,0.6,0.9,0.4,1.4l-7.3,12.1c-0.3,0.5-0.9
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 2560x1792, components 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):617201
                                                                                                                                                                Entropy (8bit):7.980915164035004
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12288:5elIuhxpRRg2uuCUvKb16sV2hzccv+RM4GVFq0xCd21Hg0eT464:GJDDg4Xs17V2hr4Gi0xCd2W0eTM
                                                                                                                                                                MD5:945FDCB5072A9D830D6DBD5271DF185C
                                                                                                                                                                SHA1:28CDC0A84327B55C9B0AF8AB9FD7717DE21E0905
                                                                                                                                                                SHA-256:F42D1D3172B9C575F3EB7D7420AA56EE8BC35D7393B485E765E5BB522034A8A4
                                                                                                                                                                SHA-512:78433967C5E2E7C13ED09AE3B90F16089FDB631DBD953DF456FDE8BCFFAFE942A60741C3945828C73F164248B9ACB1A0EDDA75B9D792FA8BCFDFD1499D9A1C30
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://texaspackandload.com/wp-content/uploads/bb-plugin/cache/Autocar_ASL-1-1-scaled-landscape-1992cb94092eb8c1b9fde16608548fa0-thcn024ld136.jpg
                                                                                                                                                                Preview:......JFIF.....`.`.....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."........................................^........................!.1A.."Qa..2q..B..#R...3br....$....4C...%Scs.&5DTt...6EUd....u..'7V.................................6........................!1A..Q"2a..q3.#$B...4R..br..............?.....J....j....t..|.....(...8......4.hC.8.....aJ.5.....F+)&.R...:*b...V.&.9.h.......F.b.1R.....h.J.*Q.C.*.4h.(..Q..>.(..@E.Q..M.L...5..H....EJ.6h.U.Q6"..*s..Q.hT..........*Q.Po@Sr..*T..*T.V..NU2*.jR*.f.....1D)..5.....).....&*cz|T....\.U..z....\a.t.i.T.2.=.Q.0<...S...(.G4hb..EJ.~..!..I....+I...B.......F....jT..Z.....-).1J.*iYU#..S-.a...T#j....B...S`V...:..9..].qWR..:T..5.*..(%@h..A(..F.(&h....R.......J.*PJ.*PJ.*T..LT.Q*Q.R.....5*Q...5(%&.5.. Q.F.i.&6...LQPQ.R.T;T.iZJF4..)Z..Z...GM..TW.@&...8.......dR...W.T.V.54..=h......L.....t..JR.q....iN.9...t...6...I.)SI.T(.:`..
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 960x525, components 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):86245
                                                                                                                                                                Entropy (8bit):7.987448033628189
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:pw6IMfTnTAaywgmMY4Dn2ggNpjzKVch47eakZUZsKq6Q7J5A4Ua:p9TTA0gmJLzKVch46akuZrOJ5vUa
                                                                                                                                                                MD5:6379D2FB65ECC25875349B72E4BAE78D
                                                                                                                                                                SHA1:7408094E032F775AF00C7491D530E33398CFF112
                                                                                                                                                                SHA-256:506DFE0E54D5052F40301CD356BB11B0912B7206FBD5D23D8C7F99527AE081D7
                                                                                                                                                                SHA-512:D8888F7FD975CEC24F122C220B557D6E655FD10291C1C3737E70C68A8CE7B596FCDE9F1CC2A72AC94433C67AFFBDC66EA279A1364132D5F0D62B21AD3CE5ABEE
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://scontent-sjc3-1.xx.fbcdn.net/v/t39.30808-6/291744375_466486698811665_7941689152349695647_n.jpg?stp=dst-jpg_s960x960&_nc_cat=108&ccb=1-7&_nc_sid=52f669&_nc_ohc=xCXfSrHueZwAX8eBwLB&_nc_ht=scontent-sjc3-1.xx&oh=00_AfCfsIw-UlaGUpuN4SEED7XldPgs55_Or1ys-AGtf9OmyQ&oe=6511832A
                                                                                                                                                                Preview:......JFIF..............Photoshop 3.0.8BIM..........g..QmcaqBHO2J88rEvOtuJ2..(.bFBMD0a000a88010000001d0000a2450000ac4b000046540000e487000052c9000061cf000002d70000cedf0000e5500100...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...............................................................................T=..<E..E.9.....Mc...}Lo......Y.Y....6!....@...U.P@.......PE.......E.....P...........PAR.....P...AA......@........@..r.....].4,.)/!..v.L.*..*.16.3...`..DQD..U.( .h..PAA.Q....(....(....(...* ..... ...............("."..(..(.......W...DP.T9...z.C/8..w=!|.eC4E.;'[&o...AJEPE.E.A@.E...A...E..@..P@P......P........Me.......PAP.)....D..P. .@Q....Q...G"..qFPR.PAsy/...7L)k`...'..f..;.>..._..~5......W...\...+...(..........T..T....A..\Gc62...ji.k=....>.O.m.v...u...<.........P. .....P...).(.................(qR.....OG'{.....e.....V..K.Y..X......f..9...m6_..~sg..u.o...}...... .".(..(.. . ..
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):264
                                                                                                                                                                Entropy (8bit):6.909369303018702
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:6v/lhPK36Sj1mDOAsEoTtCisY6XdjtiKWDbka1fO9sup:6v/7iqeK8Ci565srbUD
                                                                                                                                                                MD5:802B5AA3DDBBD128AEA160F1A34C4C8D
                                                                                                                                                                SHA1:355F27C6F73E934DFAAC9A30F46801088FD4AE04
                                                                                                                                                                SHA-256:A3D392C82856C904FCFE02DC05C746DD74778725F7588EEF570EDD134633D32C
                                                                                                                                                                SHA-512:868490C15057FACC0315DDC041BE1A666BD7AE78A7F880018444204A7A659F4EA49678577EC9179907AA6FA71145FD582B3850AD12033F030F5E431091C2DED3
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:.PNG........IHDR... ... .....szz.....IDATx......0...9.iNs.S..R..eu.....8.)N.I.]n.4{iR....6.]....N...7...X3.$.,....}kHm:.w p..<...,..xsC}F.X.o..^....G......;.2.......].O.......d*. .g.:.c..G`.....#.(.P...y,z..U..5o..HdI...8.Xv.b(..C..J.....K........IEND.B`.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):111
                                                                                                                                                                Entropy (8bit):4.980379097367065
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5KVErcHgDXFUVLUJRVFiAdFUvuII9rP0WTC:tI9mc4slmgSVLU9FRF0ul5TC
                                                                                                                                                                MD5:7A85DE03D089077BC1F895B1EA91907F
                                                                                                                                                                SHA1:B86AF0404FED40A12228084B3B090DF8DBE50C0B
                                                                                                                                                                SHA-256:179FAF7C791CF27682668324B60182039191B22B3AC85069C8BEBBA418DB9A1D
                                                                                                                                                                SHA-512:8669E2B41453760B0C67C0701C4EFB4DCF6F544FDB84259383B5E9C64DA4E99DA37CDEC717ECC02E7BB919390E8187877EA125C367456C94B0245BD04E7FB4D4
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg"><path d="M7.41 15.41L12 10.83l4.59 4.58L18 14l-6-6-6 6z"></path></svg>.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (645)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):10999
                                                                                                                                                                Entropy (8bit):5.392566660895407
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:192:8losmj1Uqu+oCNLuZnnpAqntv8XyG0v8X6JPRAkZE:JUEoCNL6pNFG0vDn9K
                                                                                                                                                                MD5:9CB3860BC4B4A15A3C15DC25D2E872B1
                                                                                                                                                                SHA1:5BB6485968F7EDFB1E8FD0CF3E2268923011DB0B
                                                                                                                                                                SHA-256:FBACD5107FBB78615767A4D405B67BB7F42D14BB304E6F6916638D04EFD4BF79
                                                                                                                                                                SHA-512:F490D0B850F2EDF8D955FB044563E2F9AB2D957064571D05ED828859F0A6B4095F75A15AAEBFB6671E9C4181AE2F05BBF792F388EE4ED9F104D8B8B9BF05B8D2
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.youtube.com/s/desktop/ce3acb93/jsbin/www-tampering.vflset/www-tampering.js
                                                                                                                                                                Preview:(function(){'use strict';function n(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var p="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function q(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var r=q(this);function t(a,b){if(b)a:{var c=r;a=a.split(".");for(var e=0;e<a.length-1;e++){var h=a[e];if(!(h in c))break a;c=c[h]}a=a[a.length-1];e=c[a];b=b(e);b!=e&&null!=b&&p(c,a,{configurable:!0,writable:!0,value:b})}}.t("Symbol",function(a){function b(l){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(e+(l||"")+"_"+h++,l)}.function c(l,m){this.g=l;p(this,"description",{configurable:!0,writable:!0,value:m})}.if(a)
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 13926
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):2593
                                                                                                                                                                Entropy (8bit):7.91182133804136
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:48:XX9I9nqUiezwoJ//XVZaJn2ZiYwUommTVRqgoXgSsuUVnBs:ni9nqU1zlfa16bt8TVUXNunu
                                                                                                                                                                MD5:F24E7408B145E05B1C6A69674E860967
                                                                                                                                                                SHA1:451B6DAFF4CC374C500A6165FD35F30DB21CA3E6
                                                                                                                                                                SHA-256:E9BDA86EB13F71C543B98E089F6290FC118EB42C03C7E6B6774636486B275D90
                                                                                                                                                                SHA-512:5F41B4F0DEF432244FD536BD41BBAEA9439D312AAD01DF2FB99779976992A48305AC78EC9D6F70BECE90682BB3D739A03B787E50FBCAD3D04E3989E13166EAF0
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://texaspackandload.com/wp-content/cache/wpfc-minified/q9kn02cw/f38c.css
                                                                                                                                                                Preview:...........R.n.....Q5R.+'|......w.rb'...c..w... @..C...*U...k..^......P...,f3....x..Z.`..a...&E...=.j).....#B....k?..J..5\qj2.y.*...a.s.ANt.%4..u{{.<.L..)cT...4/6?sF9y.SY,.b.\.~&-..B...6...D(..\.nfP#l....J;v>..M../.z....;.9b.r"....I.w...k...^....h..Og......=.j).....#B...Hi...H...k[..[{.3...U.P.............,f..&U. B?....'c.....QN..:..V..n..\4~9......`.~..x^(m.4...H%Y.W,z.....`k....Y...\}......q..9.+..o.V..b.`D..P.`P.dI......_.......r...H.L......._;.UNt.%4...X..Q.43.B..Qy.R3q.{.)..\.;:....!.-u......^..#.._.P..'..Q.=..;..V.1.C<=..gg...y..".'c...5lx.d.....<y..s..{...aw.h..(p.L.U..6...J...0..P..].vOIjT.V[.z.. .................A./...*;Qi.H.1.f.^.;...U.u....a.j.<..g.('O9Y.&..l^...[...4...6.!...e|k^......P..._.fn...7...G,Q.m}M.o....~.}.{......J.b.r...{.N{..|...r..l.....}....\...~.$.jYTu3$......l..v.U7...0.})....Y.=:.H...n.MD.........>8..Z....p....Ef+\...nj.|;/..^F7.Uv...1q..<D..{...*...s....F.$..%.<...k.Ps..'......!.oa...4..k.7C.^......!...z)...N/.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (504)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):1980
                                                                                                                                                                Entropy (8bit):5.248252776028941
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:48:x2npr4QxmTJsIxHPTNSxf0/yKECxOx/XZKE+:x44wmTJsYH7NGf0/yKE26/pJ+
                                                                                                                                                                MD5:469C93702BADC4E5E3C774492D5DE2C3
                                                                                                                                                                SHA1:CCBBAEB94D353E538F0CECF11C391D01F60693A2
                                                                                                                                                                SHA-256:F60105601F369FD63DD0353BD59CD24A7F3BDE1C7E3EDEB2C143379351720B6E
                                                                                                                                                                SHA-512:C1262FA2D8F670EE036B95B1CDAEF3EF1767557E0B280740E370B7F6C6AE4D20378693E743B902BCBB920DF7B2A5844FC068A79B11BF0B6A8A1881031D39E448
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.youtube.com/s/desktop/ce3acb93/jsbin/custom-elements-es5-adapter.vflset/custom-elements-es5-adapter.js
                                                                                                                                                                Preview:'use strict';/*.. Copyright (c) 2016 The Polymer Project Authors. All rights reserved.. This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt. The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt. The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt. Code distributed by Google as part of the polymer project is also. subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt.*/.(()=>{if(window.customElements){var h=window.HTMLElement,m=window.customElements.define,n=window.customElements.get,k=new Map,l=new Map,e=!1,f=!1;window.HTMLElement=function(){if(!e){var a=k.get(this.constructor);a=n.call(window.customElements,a);f=!0;return new a}e=!1};window.HTMLElement.prototype=h.prototype;window.HTMLElement.es5Shimmed=!0;Object.defineProperty(window,"customElements",{value:window.customElements,configurable:!0,writable:!0});Object.defineProperty(window.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 512 x 512, 8-bit colormap, non-interlaced
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):4094
                                                                                                                                                                Entropy (8bit):7.606626639912578
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:96:sJOZYCFHZyLOmhuZ9pG3akQCaNdLvu1V/YQ2EmzraKL73mA:0mZsOmhu18akug1VwrESaC6A
                                                                                                                                                                MD5:AE541934FC33DF7FD19519B089CE5FF3
                                                                                                                                                                SHA1:850BD0BD8022BD7D33909674A29042F9D15CA88F
                                                                                                                                                                SHA-256:52997EDB411EFC192F0E9B460CD9CEA141FDD8833F554CF20F2B4480752BAD8D
                                                                                                                                                                SHA-512:5731E2AE114E0BE970886DCFC9309504F63A159BECDDC7829858CDD1F22176EB35A51FFD285455B7A48A920A3C356FF10593D11907FE633BD17BD1078DFA709C
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:.PNG........IHDR..............$.....PLTE...................................................................................................................................................................4tRNS. @0.P`.......o.._.. ...1.A...!.p`....qpQ....aO..a.1......IDATx......... ...`.T.[.........................................................)m9..~@.............q.en....K;=..+..Av.c..0.g...@.T.B|J.R..,...)....~.3.emd.@.$.y.+...~....!.k.3.t...\.........{.k.(&....W..^..6k...W.........G0.'.$...6..)e.R...2,...c..>.....Vih......8~.b..D..O.;.c`.C|....d.4.q..?.V.m.bl:.4..Y..T..Nhs....3..N........^.o..j............86.$..[..9......k`.}....g.XE.=no.].z...............\.p.5...n...$..f..........heE..e.*./A;.......(.T..B.t.N.T....S@]...4..."./...O..=r..u....O..d...d[........xu)....b1].SM!@.O...h..|...DS...Z.@'W......>......1..2....U..(.u;W.......7.....4,j...W....Z.0...r.....[.vj...w...R......3..)8z.i.|w. ...>...2 .~.m...Wg..{............j.b.A....}C`.P.~.....pp.Yl
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):1555
                                                                                                                                                                Entropy (8bit):7.107402048079722
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24:T1hfvWwjx82lY2T3iV7vyJ3VzBYGsBq/qnmnTWApAvgBFBDd4WhjDFWyJZm:ZANn2esJ37Yf583eohTlJZm
                                                                                                                                                                MD5:12430F012C4B6B4A91C63CBF1369E1FF
                                                                                                                                                                SHA1:A8502ADE0C47E23230E5DA9D5658EC1F1DA309D6
                                                                                                                                                                SHA-256:079919E3400BA9BC0D569F5634CC41B2FD1B8E7A721B2B473D21F10FE2FA7F6B
                                                                                                                                                                SHA-512:17B7564088E12CD64AE79E7179EF4B26941370DC442528CB08320FC0D40BEC88D2B77124624685ACF9BA974467E27A7051703761C6FFFE5468C90217CAC5A4A6
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:.PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)" xmpMM:InstanceID="xmp.iid:33B346918F4C11E7946BAB1AFF99627F" xmpMM:DocumentID="xmp.did:33B346928F4C11E7946BAB1AFF99627F"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:13441FC48F4C11E7946BAB1AFF99627F" stRef:documentID="xmp.did:33B346908F4C11E7946BAB1AFF99627F"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..6.....IDATx..MO.q.....X.B=./H..D...F...^8A........|....^...F...!..H...!.I.`Q.-.8........d.......<..'"....l
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):315
                                                                                                                                                                Entropy (8bit):4.648861696465887
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:tI9mc4slhohC/vmI4LIPGDQyIlOWLVJ1WnkX2Wtti0+DrTwtDZi:t4noU/vmRLIO8yIlVVuPWI0gTGQ
                                                                                                                                                                MD5:9F40343399D2331A8E5DE01251A1F258
                                                                                                                                                                SHA1:FF3A3A2AB18BAFA30B09E09A083C3699263A10FC
                                                                                                                                                                SHA-256:CB4F6AB460370D669DE4694A4FB0090C3FADBCDB8C395C813A0680C90C29BFF3
                                                                                                                                                                SHA-512:3F888927E6DE57D021AA124C5894CAFB54BEE195047D12AB55FDED7C6444AB14C3CE4F3DCAB9E9D06E785EA82FC7A96BE4EAAB6639BF721FF6F698D8760486ED
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_outline/mic/v8/24px.svg
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M12 3c-1.66 0-3 1.37-3 3.07v5.86c0 1.7 1.34 3.07 3 3.07s3-1.37 3-3.07V6.07C15 4.37 13.66 3 12 3zm6.5 9h-1c0 3.03-2.47 5.5-5.5 5.5S6.5 15.03 6.5 12h-1c0 3.24 2.39 5.93 5.5 6.41V21h2v-2.59c3.11-.48 5.5-3.17 5.5-6.41z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):201
                                                                                                                                                                Entropy (8bit):5.1438285092683405
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:tRBRNqcwR+8PsVq3B5RL5MWkDmJS4RKb5KVErcHgSAJIi/VJgrH2b4qHfqoW0:tnrZW6mRVMW4mc4slmUYr2RHSY
                                                                                                                                                                MD5:DAF7C1053E08E600E06C4115BF2181B4
                                                                                                                                                                SHA1:452C1516E428C937762CAC0842AEC6FB3E48C84B
                                                                                                                                                                SHA-256:D960843FE85CFD71159433734ACD16A8406BCE0491BEF7C4C361D6139168C64E
                                                                                                                                                                SHA-512:F810C6E594588682F384F40061B34FA6395CE470ECF73DFB81BED510CE59337582B0B3B67E06A769888CE853E879C3DFC28A986951FA29446BC5995579B8EDCA
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://static.licdn.com/aero-v1/sc/h/cyolgscd0imw2ldqppkrb84vo
                                                                                                                                                                Preview:<svg width="16" height="16" preserveAspectRatio="xMinYMin meet" xmlns="http://www.w3.org/2000/svg"><path d="M8 9l5.93-4L15 6.54l-6.15 4.2a1.5 1.5 0 01-1.69 0L1 6.54 2.07 5z" fill="currentColor"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):218
                                                                                                                                                                Entropy (8bit):5.088157969445009
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:tI9mc4slhLJ9hC/vmI4SDJhK+WkjWp2IGLb:t47N9U/vmRWhKdkjs2db
                                                                                                                                                                MD5:46911EFE9CA3F93489D0C1927BBD5B98
                                                                                                                                                                SHA1:A587985F1FD3DC99B495BCC620E2351F9BAA13E2
                                                                                                                                                                SHA-256:B202492060B933CE3BCD93EED56F46AB442C61ACBBA6D4C47921417A06439096
                                                                                                                                                                SHA-512:AA70F29C404DF62CCC4514ED432B4315E423FFEF7AB79DFD8985C58909CFA6263EE5F2A8D0A251A4BF0ECB491C9A39D6A6E2A99307A4A75F910530F60633023A
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M13 14h-2v-2h2v2zm0-9h-2v6h2V5zm6-2H5v16.59l3.29-3.29.3-.3H19V3m1-1v15H9l-5 5V2h16z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):331
                                                                                                                                                                Entropy (8bit):4.856840067199089
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:tI9mc4slhLJ9hC/vmI4bib4Gt/6qnFJ+5LZ9i3JvGUuWLV1iDQ38:t47N9U/vmReb4s6qbmqvVU8M
                                                                                                                                                                MD5:F7D38F81D0E430C65C517D480A82DEC2
                                                                                                                                                                SHA1:61A70D1586756FC2570A6DF4B440C10EBE3312B0
                                                                                                                                                                SHA-256:D63DF87F634535A4731B74CD9893C855373507C3250FF485E982442DAB0380BA
                                                                                                                                                                SHA-512:273652346614D9F8DE8B0AAB7BD13D4F5EBFBA1D27338D87E4F27DA58925FA9699E0367C9C0B74BCF6AF95AD5B9A48ECCEE0710F1593ABB96B705A551D202FE9
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_fill/mic/v8/24px.svg
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M13 18.93V21h-2v-2.07c-3.9-.49-6-3.8-6-6.93h2c0 1.93 1.36 5 5 5s5-3.07 5-5h2c0 3.13-2.1 6.44-6 6.93zM12 15c1.66 0 3-1.37 3-3.07V6.07C15 4.37 13.66 3 12 3S9 4.37 9 6.07v5.86c0 1.7 1.34 3.07 3 3.07z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):312
                                                                                                                                                                Entropy (8bit):4.958737908772462
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:tI9mc4slhLJ9hC/vmI4AFMGaBoxnOLgQsS0ISSa/KW8xGeDogniLELo:t47N9U/vmRXGaBoVOLgbvSoN8xGzEo
                                                                                                                                                                MD5:22698ABCC833E1218C3EEED7C534A400
                                                                                                                                                                SHA1:247102BA81E345DFD0C7374C4AB9B894C8A9704B
                                                                                                                                                                SHA-256:A3A94E1842AA40BD34D65EFF8EA6F8EAABE15CC9947C26FE1CFFB3274F83121F
                                                                                                                                                                SHA-512:E0C67655E2E2A955D52D0B1415A3931C5D2111AD12E66BCBDB89C4E4AF3E27701CCB5407F62896C2340BACF7D20E86C2ABCB03332C76C48AE62B83BCB1B612C4
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_fill/thumb_up/v17/24px.svg
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M3,11h3v10H3V11z M18.77,11h-4.23l1.52-4.94C16.38,5.03,15.54,4,14.38,4c-0.58,0-1.14,0.24-1.52,0.65L7,11v10h10.43 c1.06,0,1.98-0.67,2.19-1.61l1.34-6C21.23,12.15,20.18,11,18.77,11z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:data
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):315442
                                                                                                                                                                Entropy (8bit):7.992996690759088
                                                                                                                                                                Encrypted:true
                                                                                                                                                                SSDEEP:6144:KuXP14ClvxGK87JqYb2U7wBhqKDjLHu6xGLxf28C:KGVl5GPpSMwB0KD3HfQf2v
                                                                                                                                                                MD5:E4FB56CF99378AC409DDD34D75BE5FC1
                                                                                                                                                                SHA1:B3617317B31FFD0502CC8EF523291030B3F53D22
                                                                                                                                                                SHA-256:2B6DFB23BF618F92DB06C7D8F10113A5EDCC9A467818AE829F9B42A87E930D03
                                                                                                                                                                SHA-512:12990466D93DE7717514E0A27D1D73512EE20521E62E0C0EFE271432082972A8C8F2FB937AAF50015E33F229E4F2DF3E5A744C8D4780F931E916269C2AC25BBB
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:.1....zwl1y3N-qo8... .......0...j............p......&..C.u".^.N!.A......M&Q...H.....kHc%Q[lB...m.Z.h))X.Z0?.....<,.L..n!.)...z..A@.[..J......h.n@P.+Q...W......(.N.I(s.1$i...N......E...~..a....z{..2.O..gT.+.$C...}..Ak..^.....F....q.;\....]...(.....B.5..99...&..J[......oe.,...?!........$'#ju...O.`qF..|.M....7P...!i....4B.o..$.E.....O}S......k..M.a.>......vC..hb...L<. d6.B..f....n.....q..i..U..a.U..p..SU{#!_n....<R.v...@x.F.....6.A......L.=..........Gc^4......l..0S?......q4Jf..Y.r..9mM....\....-9....[sR.xV....G.B..a.....C^0.u...YRdS.........l<sY.z..f.s.d/=..;..Y.6..!....C..1,..Tn9.....S..jd.z...dK..F......*[.^..L.r.H.T..y...c.....w..tM...&F....P....t..".go...L.....N..y.......R}[5.....(..UB..x..W..S.3..Q....#....q..?qv..^_..>.@....`..(.W.M..~._Oa.V-.........{...Z6\s'.I....CY...LG....aq=.\..@. $.A}..(..M...].].y......y p....S.8.,..\$.5.P..7.H.f.,...)..A...1...7..3@...Zj.o..y_b[#.a..^/A...z.F...i'.O."5<...y!.(.Bp...m..g.'..8.(.M..]./X.l..7Z...
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (24047)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):105984
                                                                                                                                                                Entropy (8bit):5.18159822369376
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:a81L3KiAXxIZ4gjhZkZ8Pywe1aAvkqDX3oyq5BrieD0OTq:aoLVkZdwe1aAvkqDX3oyq5BrieD0OTq
                                                                                                                                                                MD5:52CA044C5C8E13A47022772C5A0986C2
                                                                                                                                                                SHA1:35851766A8202576152EFEE9F4814EC473A40F3A
                                                                                                                                                                SHA-256:91075DF3ED36B689F545CE08A9AE241486FAA3B2D1E248B31D8663F1210C02C2
                                                                                                                                                                SHA-512:2117BB9B687AC5FB30D3A44CC8FF49FE38FA2E837ACC0FB46C2545F41D457C5EDB33F42CE0C11286F3A5C8A1A8F082225547D879E9E3DDF142ADD26631BAB8B4
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://texaspackandload.com/wp-content/cache/wpfc-minified/epxhxlg2/i1hw.css
                                                                                                                                                                Preview:@charset "UTF-8";.#cmplz-manage-consent-container{display:none}.cmplz-obfuscate{direction:rtl;unicode-bidi:bidi-override;white-space:nowrap}#cmplz-manage-consent-container.cmplz-manage-consent-container .cmplz-categories summary{display:block;cursor:pointer}#cmplz-manage-consent-container.cmplz-manage-consent-container .cmplz-categories summary::-webkit-details-marker,#cmplz-manage-consent-container.cmplz-manage-consent-container .cmplz-categories summary::marker{display:none;content:''}.cmplz-alert{display:none;padding:7px;color:white;margin:10px 0}.cmplz-alert.cmplz-error{background-color:#f44336}.cmplz-alert.cmplz-success{background-color:green}.cmplz-close{margin-left:15px;color:white;font-weight:bold;float:right;font-size:22px;line-height:20px;cursor:pointer;transition:.3s}.cmplz-close:hover{color:black}#cmplz-cookies-overview .cmplz-dropdown .cmplz-service-description,#cmplz-document .cmplz-dropdown .cmplz-service-description,.editor-styles-wrapper .cmplz-unlinked-mode .cmplz-dro
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):7564
                                                                                                                                                                Entropy (8bit):7.88704297948262
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:192:g/SbcrT1FH9nKT+DlK1tvEIlya8rKGxfJb:ySk126M1tvEDxN
                                                                                                                                                                MD5:8FE61D864B33785AE71A31B53828F76F
                                                                                                                                                                SHA1:A1AB89700893A47AA28E096AC5DD0033B694963E
                                                                                                                                                                SHA-256:A8F283328B384EA5C64BFB252C4DFD10F65DDB5478E7B24B77EDD8C3615C10FD
                                                                                                                                                                SHA-512:D8D6E8F1F0936E29115D9C4D6B1B58130520E69A3F52FD6750171002C7F3CE7F607F1D4F47E94E672BC7783025A7D3718FA6B5608B54E69C652D98F7E22A3916
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a700100006c030000b70600007e07000067080000220d0000a5120000241300000b1400000f1500008c1d0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...............................................................................F.y......n...7@.X..<n.K.G.._...L.G.......z.. ...F.ry..R.<W.......D..A.%..4.%..a.MJm8k1.f.....6...p..p......*..m~.....:3.....C.1lP.u..D...U.......zy..a.=...!.x...-..U.M.95..yma../....$j\..L{.i.<.r2>...n...^..e..U.N.3.D.6....Y/G........egO....4.=8r.Gn....`^...!.zL.;..9..&..;.M.U7x..|.&.Ww.....62.;X........1..q>_>.......3z..S...Y&.....q'.n-L.{.%.Bf.Hu...PZ. OSUU...Kj..H.kjk/* ......M..^v...t..#.my...O.=.~v..c...B.....O......*..............................! "#10@.$5............Z..n....#.........`.0...........\BS..B...K.J.nX.Np.x.---v.....^N..---}[[.=..:`...(.d.._.....<.....C T..
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):164
                                                                                                                                                                Entropy (8bit):4.966074224399439
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHPcbIVVO9QIROUGUI7ao/:tI9mc4slhohC/vmI4PcbIVVOxOU07r
                                                                                                                                                                MD5:7CD2FA6B69BE16ACF8110981D82FA14E
                                                                                                                                                                SHA1:DE2EBC97166ACD1DCF67849B26DBDCEA751AC3F0
                                                                                                                                                                SHA-256:DA7FF4CD03994B63C2B331F666ADF05BE758D48B1B303C5E4AAA080315769562
                                                                                                                                                                SHA-512:002339A0897937E7B8223F6EB5E37BB56C729FDA3B4AEA9AD34738669D1C334AC67252CA9914368E480429A9E5580C351C81AED56667E916F0185DD4EFF2915B
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M21 16h-7v-1h7v1zm0-5H9v1h12v-1zm0-4H3v1h18V7zm-11 8-7-4v8l7-4z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 2560x1792, components 3
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):617201
                                                                                                                                                                Entropy (8bit):7.980915164035004
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12288:5elIuhxpRRg2uuCUvKb16sV2hzccv+RM4GVFq0xCd21Hg0eT464:GJDDg4Xs17V2hr4Gi0xCd2W0eTM
                                                                                                                                                                MD5:945FDCB5072A9D830D6DBD5271DF185C
                                                                                                                                                                SHA1:28CDC0A84327B55C9B0AF8AB9FD7717DE21E0905
                                                                                                                                                                SHA-256:F42D1D3172B9C575F3EB7D7420AA56EE8BC35D7393B485E765E5BB522034A8A4
                                                                                                                                                                SHA-512:78433967C5E2E7C13ED09AE3B90F16089FDB631DBD953DF456FDE8BCFFAFE942A60741C3945828C73F164248B9ACB1A0EDDA75B9D792FA8BCFDFD1499D9A1C30
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:......JFIF.....`.`.....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."........................................^........................!.1A.."Qa..2q..B..#R...3br....$....4C...%Scs.&5DTt...6EUd....u..'7V.................................6........................!1A..Q"2a..q3.#$B...4R..br..............?.....J....j....t..|.....(...8......4.hC.8.....aJ.5.....F+)&.R...:*b...V.&.9.h.......F.b.1R.....h.J.*Q.C.*.4h.(..Q..>.(..@E.Q..M.L...5..H....EJ.6h.U.Q6"..*s..Q.hT..........*Q.Po@Sr..*T..*T.V..NU2*.jR*.f.....1D)..5.....).....&*cz|T....\.U..z....\a.t.i.T.2.=.Q.0<...S...(.G4hb..EJ.~..!..I....+I...B.......F....jT..Z.....-).1J.*iYU#..S-.a...T#j....B...S`V...:..9..].qWR..:T..5.*..(%@h..A(..F.(&h....R.......J.*PJ.*PJ.*T..LT.Q*Q.R.....5*Q...5(%&.5.. Q.F.i.&6...LQPQ.R.T;T.iZJF4..)Z..Z...GM..TW.@&...8.......dR...W.T.V.54..=h......L.....t..JR.q....iN.9...t...6...I.)SI.T(.:`..
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (37048)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):38028
                                                                                                                                                                Entropy (8bit):5.614634370634
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:768:jmd5RSpmi1oSu+0u7ThrIRH0LMkG0qVK2bJIQNRkDRyrQ:jmdypPfpxPqH0LMkGtJZNAIQ
                                                                                                                                                                MD5:220D380615C963710AAFF1F24F32B959
                                                                                                                                                                SHA1:0660F002781EDFEF07B184FF16FCD7B314F24E33
                                                                                                                                                                SHA-256:AA3D679180D916C678E524D00BFB7DD53B67E452005218EC5AA19CC3772F1F0B
                                                                                                                                                                SHA-512:4B99B286672BA54A4ED76E6979D9FE96427FE554FD129A030996546A3115945F39F6C9446228F34B071BA88CEAD250686634425C107586EF4024CF466F61751E
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.google.com/js/th/qj1nkYDZFsZ45STQC_t91Ttn5FIAUhjsWqGcw3cvHws.js
                                                                                                                                                                Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function u(p){return p}var Q=function(p){return u.call(this,p)},L=this||self,l=function(p,f,z,F,a){if(F=(a=L.trustedTypes,z),!a||!a.createPolicy)return F;try{F=a.createPolicy(f,{createHTML:Q,createScript:Q,createScriptURL:Q})}catch(c){if(L.console)L.console[p](c.message)}return F};(0,eval)(function(p,f){return(f=l("error","ad",null))&&1===p.eval(f.createScript("1"))?function(z){return f.createScript(z)}:function(z){return""+z}}(L)(Array(7824*Math.random()|0).join("\n")+['//# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==',.'(function(){var z4=
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ISO Media, Apple iTunes ALAC/AAC-LC (.M4A) Audio
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):6953
                                                                                                                                                                Entropy (8bit):4.97426625305529
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:96:c3q9R1ETjY1k9kudJQphE2HcjHVSdDtIYIsFsiLQ96ziV:r9zEfWWkwJQphjHgkvIYJi0QF
                                                                                                                                                                MD5:645F01C1901427F176085F2F984C6139
                                                                                                                                                                SHA1:AA5E66A1B49B4840EF30B765712178DA237CD74A
                                                                                                                                                                SHA-256:18D91A4732D34F80E3B785F0EE2F3FA5102582D5DA3BC44C76AFBCF87D5E4A50
                                                                                                                                                                SHA-512:6913F0471E4510FC5B95A7317C2347B6B5835973BBFC5F51A28A9EC6AF2A29D67BEC4B4B1A434A19610F75A8547C584582FC690E5392B466D534EB5876BEAEF2
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.youtube.com/s/search/audio/no_input.mp3:2f647a989c184d:0
                                                                                                                                                                Preview:... ftypM4A ....M4A mp42isom........moov...lmvhd.............D..`.................................................@..................................%trak...\tkhd....................`.................................................@...............mdia... mdhd.............D..`.U......"hdlr........soun.................wminf....smhd...........$dinf....dref............url .......;stbl...gstsd...........Wmp4a.........................D.....3esds........"........@.............................stts...................(stsc...................................tstsz...............................................................{...q...h...d..._..._...W...^...b...U...K........stco...............|....udta....meta......."hdlr........mdirappl.............oilst.....nam....data........cancel....cpil....data.............pgap....data.............tmpo....data.............(.too... data........iTunes 12.3.1.23....----....mean....com.apple.iTunes....name....iTunSMPB....data........ 00000000 00000840 0000
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (2746)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):41762
                                                                                                                                                                Entropy (8bit):5.39850320411963
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:768:koiDp9On8GEZr3XT7vL5Vz7qx7+IqA3oQeQhv473iVReV:biyn8DZr3X/mxC5oneQx47B
                                                                                                                                                                MD5:86309B50FADFECE1C75BF6F24DA350FE
                                                                                                                                                                SHA1:75F59FCD46A996907E8851D8FB08C61C36D04C3F
                                                                                                                                                                SHA-256:82DDEEF4BC16874E26230667FB01117AD45CED69BF6EF1EAC7A813451C3BF46D
                                                                                                                                                                SHA-512:AF8BB3876B99A4A6FC284F1A44FAEB373DDFA72D588FD7C6A27066FC9CBE9508D6EBDC170A04C5F4A1C20D5029B4A27C65AF351117B3F1C6A55F928756B37711
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.youtube.com/s/desktop/ce3acb93/jsbin/spf.vflset/spf.js
                                                                                                                                                                Preview:(function(){function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof da&&da];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ea=ca(this);function fa(a,b){if(b)a:{var c=ea;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.fa("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,g){this.g=f;ba(this,"description",{configurable:!0,writable:!0,value:g})}if(a)return a;c.prot
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 21 x 297, 8-bit colormap, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):2728
                                                                                                                                                                Entropy (8bit):7.13667853562169
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:48:NmVZITdGU0r4VUV+WI5sg+jxBIrgsFzT3Ab/3IUCtcp5dZ4nw:NmVqT0T4VMvy5+mv3Ab4UCerZl
                                                                                                                                                                MD5:CB6C7FCFDF50F7CE1CA38E81D45903EA
                                                                                                                                                                SHA1:E5F659A2D335877622FEAA2730D23E00B76C6B93
                                                                                                                                                                SHA-256:E14FC3371013A2D0C930E15EA992FB9FE52DF5E771B07F320D9E5489C67F6541
                                                                                                                                                                SHA-512:250013229268283C512BE74C20AAA16B3B9B029D9453B6647556648BB7F7DE1C3EEDDEEB815892DE37A9017EBF3AEF6A65F44B55982682B2E2EB49C50C3E87D5
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3/y5/r/5YA9yox4TsG.png
                                                                                                                                                                Preview:.PNG........IHDR.......).....K.......PLTEGpL............bhp...............agq@.....`hp.....................agp......agpagp......agqagq...agq.........`ep...``p.........`hpbfp>..>..agq...@..@.....agq......>..@.....afq...agq...agq......`fpagp`gp.........@..>..@..agq@..agq@..agq...@.....agq...agq...agq......agqbgp...agq...>..>..>.....>..agq>..>..>.....agqagq@..agqagq...agq.........agq......bhpagq.........agp...agq...agqagq...agq...agq...agq......agqagq>.....>..agqagq...agq...@..>..agq>..>..>..>..>..ahp>.....agq>.....`gq>.....@..>..>..>..>..>..@..agqagq>..>.....>........>........agqagqagqagqagq@..agq......@..>.....agq...agqagq...agq...agqagqagq...`gp...>..agqagqagq......agqagq...agq...agq...agq@..`fpagqagq...agq...agq...agq...agq...agqagq......agq............agqagqagqagqagqagq............agpagq@..>..Y.......tRNS..0..... `.. .pP....@..~..~@...00p.^.n@p.......... .^^NN..PP...~..^...@..0....N......N......TTT.p*.*DD...``..........................fn.*..........f.n.f`,............,.....
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 371x229, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):7782
                                                                                                                                                                Entropy (8bit):7.976039591364462
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:192:6M2RIGdCvCY1SQjbfCIX1spYbd8ezS5LYVLSVHl:D2RHSCYkQ/KksKLGELml
                                                                                                                                                                MD5:444586C7CB3A01B069BA0539AD1E4338
                                                                                                                                                                SHA1:4707A08E0989CA590635E6CAB26A48C3311CDF1B
                                                                                                                                                                SHA-256:A5CF24297B76C354B25999360FBB69BEBCD5BBAADA0568F279347309AA24481D
                                                                                                                                                                SHA-512:FC3C028D5E778CA2E3FFECA48CB9C210DC31C5DF133B1F632E97EA4F3DA66243874CFBBA4C2EA6ADD2CD80AF14AF3672837752DE7577BB06C09978B18C109270
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://texaspackandload.com/wp-content/uploads/2021/04/petersen.png
                                                                                                                                                                Preview:RIFF^...WEBPVP8 R.......*s...>.B.I.."").{....cm. ..........~......>........}....3._...p.....Zy..K.[...../......-...!.>...O.{...O...?..y...=T...O...._].a.Gv.I......>.~Jj.....{w.w..w.{...k..O>o.......'.o..G.4>....O....d#z.....n...>y...TV.........Z..<..K^....k......t.%%e<\...KH.#..Q|.h....]W..hO......7.t..j...P`&..7.(oJ......&..a..~.....0.H.)...d......d{.<v..g.....x.......Vb..*..&..#...w=i4..a..x9.:H........N.!.c...b...=./..GH......6...H..#.}.Kx.,%..y..{w.......60..nd....gGS....{H.J'v.....y.4!"...!1.B{.J.?..R.....p..)...q.u. ca.c.v->..x...ff.b.T......G...'AKmh=7t....M,.t...a.@uSR..?a..Y.Q.0..>.........i.i..>...Z.....p.d.....].n.k.d.]m../....+.....L..t...@..upL.X...r.a.Sj..y`..UI.@.2.......i?nx..q_.. '...^.GTQ....|..[....)igp..UQ._W.p..f]..C..I.A?v.KP..".`.:y....|RN;RB....A..!.*.E>.M...\..B.."*.....@E..[........3T.....T........Y..V+.}s[.a..B....o..uB^W{.~k.t.^`gL.e...F.a..'.5..u.....@P.7T...].F.....7b.snW...../v..K..i7.......5.+...s..5.#...q
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (65466)
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):645700
                                                                                                                                                                Entropy (8bit):5.411649631615642
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6144:XEoK2BF160QpC617QXkb7wyzHI8epPiqAq/SICJFcaEeO:URWE0Qr17QmmNpPibq/6JC
                                                                                                                                                                MD5:64A1CCC4E6624AA9F45D0ED0653D1823
                                                                                                                                                                SHA1:FCD6B015232BC063190A5ECE2FEE0E641EBECCF4
                                                                                                                                                                SHA-256:C8071F1E7D14590C4BDB932428A7C6F2B11DC460235E7D2AFE3F9AB1E88F6007
                                                                                                                                                                SHA-512:80D0EAE82F7BEE0424A73E282B98A3E9DBB8836A1E135AA1C9B0857CDA60F5028A94604D75C120C659F7DC5BBEA17769FC7150D113F25FCD8D660D2D9A77CDCD
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:/*! For license information please see authWallInit.js.LICENSE.txt */.(()=>{"use strict";var e={};function t(e,t){if(!e)return null;let n=e.matches||e.webkitMatchesSelector||e.mozMatchesSelector||e.msMatchesSelector;for(;e&&!n.call(e,t);)e=e.parentElement;return e}function n(e){"complete"===document.readyState?e():window.addEventListener("load",()=>{setTimeout(e)})}e.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("return this")()}catch(e){if("object"==typeof window)return window}}();class i{constructor(){this._unloadCallbacks=[],this._initEventListener()}_initEventListener(){window.addEventListener("beforeunload",e=>{for(let t=0;t<this._unloadCallbacks.length;t++){if(!1===this._unloadCallbacks[t].call(null,e))break}})}addUnloadCallback(e){e instanceof Function&&this._unloadCallbacks.push(e)}}const r=function(){let e;return{getInstance:function(){return e||(e=new i),e}}}();class o{constructor(){this._pagehideCallbacks=[],this._initEventListen
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (10987)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):267658
                                                                                                                                                                Entropy (8bit):5.406174954190604
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:XQJXLARqOy9jhIVTHEq6JmqTBvEaDACaSTvIeogN5vPEt/hc0Cok0bZ2y9yIUIDs:XIXLaqf9jhaLtmQ/hcXepHr4NRL823
                                                                                                                                                                MD5:1B334027221F90856B2723063ED0F454
                                                                                                                                                                SHA1:8CEEF2959F12558332F26EF7429D4EDA8547BC74
                                                                                                                                                                SHA-256:2B7CA557402A315F6600AB5F1680015E0CA4DCE8B03C06534BA57A4000B1DAB9
                                                                                                                                                                SHA-512:3974057FEEB2B9AD5682894A571284A0E87BC6A4DCF97384F2933B719D3F7574E673A9DF17C0286888DFC76CBBF3E2E729A8EC960377EAB7C40E233D34093A58
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://static.cdninstagram.com/rsrc.php/v3/yK/r/LjhUwfN7nd4.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("oz-player/shims/www/ozReportUnexpectedErrorWWW",["FBLogger","getErrorSafe"],(function(a,b,c,d,e,f,g){"use strict";function a(a,b,d){d===void 0&&(d="mustfix");a=c("getErrorSafe")(a);a=c("FBLogger")("oz_player").catching(a);b="Unexpected error in "+b;switch(d){case"fatal":a.fatal(b);break;case"mustfix":a.mustfix(b);break;case"warn":a.warn(b);break;case"info":a.info(b);break;case"debug":a.debug(b);break}}g["default"]=a}),98);.__d("oz-player/shims/ozReportUnexpectedError",["oz-player/shims/www/ozReportUnexpectedErrorWWW"],(function(a,b,c,d,e,f,g){"use strict";g["default"]=c("oz-player/shims/www/ozReportUnexpectedErrorWWW")}),98);.__d("oz-player/loggings/OzLoggingUtils",["oz-player/shims/ozReportUnexpectedError"],(function(a,b,c,d,e,f,g){"use strict";function a(a,b,c){a=a.getOperationLogger(b).start();try{return c(a)}catch(b){a.setError(b);throw b}finally{a.log()}}function b(a,b,d,e,f){e===void 0&&(e=function(){});f===void 0&&(f=function(){});var g=b.getOperationLogg
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):552
                                                                                                                                                                Entropy (8bit):4.4354471280851335
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:t4tM65JA+KtIeDBmtMsZkvRP8x0iup0LELeyw5c+QU:t4tMMJALH8MsqJUtDoie+QU
                                                                                                                                                                MD5:A57A74B00971D94B2CCA706685A9FBF6
                                                                                                                                                                SHA1:8F24E8FAB4F92F58C23D451C3C8C6966C3A7B3E2
                                                                                                                                                                SHA-256:2C13665427EA079DB0437534FD5C3F43E144D4707F129267C56F0352FF582EC0
                                                                                                                                                                SHA-512:0A64ACB3697FBF5EC6A6D8DC46587E1A2A044F43D8DE0168F733B6276101F4A623D494E250D0C60A9E76C556ED288014530401A7C42F00F6CF5CBBE4AAD30748
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M17.7375 5.26556L28.6745 15.2624C29.1083 15.6589 29.1083 16.3422 28.6745 16.7387L17.7375 26.7356C17.0958 27.3222 16.0628 26.8669 16.0628 25.9975V21.6217C16.0628 21.6217 16.0627 21.6217 16.0626 21.6217C9.92564 21.6217 6.69114 23.9378 5.1615 25.5968C4.80726 25.981 3.97329 25.7343 4.00015 25.2125C4.22558 20.8321 5.86088 10.8892 16.0626 10.8892C16.0627 10.8892 16.0628 10.8892 16.0628 10.8892V6.00368C16.0628 5.13426 17.0958 4.67898 17.7375 5.26556Z"></path></svg>.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):241
                                                                                                                                                                Entropy (8bit):5.137838894912298
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:tI9mc4slhLJ9hC/vmI4hNpDCbNBdANjcmgTLMAqY:t47N9U/vmRhNpCsYNLzqY
                                                                                                                                                                MD5:2BEBB6EA2A23E97C81427106D9722D4E
                                                                                                                                                                SHA1:38DC371BFBF0DCA768A702E89ED00877F34621E7
                                                                                                                                                                SHA-256:4C4B6AEA58201D13608EEB52B960E052E9C7D677B7281CAF0E6B713A3E2F223B
                                                                                                                                                                SHA-512:F4BE381ECF6616EB82FC4B139BC67E6EEE70B1B71581150FF4E69E09E0B6EDA8729536413CDAAB38642F0616944089F96A3DA8369B56870D1118E91B67C2FEC9
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M3 3.03V21h14l4-4V3.03H3zM6 6h12v2H6V6zm7 9v-2h5v2h-5zm0-3v-2h5v2h-5zm-1 6H6v-8h6v8zm4-2h3.99L16 19.99V16z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):216
                                                                                                                                                                Entropy (8bit):4.800786010781648
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:tI9mc4slhohC/vmI4TK4G2aCM0xt0WGSSJhEi:t4noU/vmRTKd2aCJiWGXEi
                                                                                                                                                                MD5:4769BF33E9F7764A9E55468B4B2FDD43
                                                                                                                                                                SHA1:018175AA909257C549153A1488B9C7FFFDEDA23E
                                                                                                                                                                SHA-256:53A433282E4E3F47144F41EAA4143F35763DB4616DF7791008A1AF78D32C975A
                                                                                                                                                                SHA-512:C78FA4DF431A81B903586FCA21B3315E781AE374B1443147EDAE2F961CBEB4A021F2BF363F39516380D596C3C448B9350D8FCE8A3A2C2CC1B28ED0FF11D26FCD
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M12 2C6.48 2 2 6.48 2 12s4.48 10 10 10 10-4.48 10-10S17.52 2 12 2zm2.97 14.95L10 13.87V7h2v5.76l4.03 2.49-1.06 1.7z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):1971
                                                                                                                                                                Entropy (8bit):4.140265923170004
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:48:4uxgftjRvYQn94Cz5pdVw8jV/cu745MJzis0rR+ToGq/SJKF:aR5pPvtc2fd0YT+
                                                                                                                                                                MD5:8F64411A9AC7F40E18967F620AE1B546
                                                                                                                                                                SHA1:4C3FCE32CE99FAACEA1BADF35BE7091BD2F09384
                                                                                                                                                                SHA-256:B77B4C9A17FB16DDADEC307F40FE8B37F806D80E97E3F8854142CDA91662708B
                                                                                                                                                                SHA-512:3DE4780539E5C9850987401436A8F5D16177393C1AF930B01B7E9987CE2CB875ABD2490116DE0B6597C2A1B0D0D11E7AC872B652E5D8EF3B84C23146FAA0FA16
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg">. <path fill="#FF0000" d="M21.39,13.19c0-0.08,0-0.15,0-0.22c-0.01-0.86-0.5-5-0.78-5.74c-0.32-0.85-0.76-1.5-1.31-1.91 c-0.9-0.67-1.66-0.82-2.6-0.84l-0.02,0c-0.4,0-3.01,0.32-5.2,0.62C9.28,5.4,6.53,5.8,5.88,6.04c-0.9,0.33-1.62,0.77-2.19,1.33 c-1.05,1.04-1.18,2.11-1.04,3.51c0.1,1.09,0.69,5.37,1.02,6.35c0.45,1.32,1.33,2.12,2.47,2.24c0.28,0.03,0.55,0.05,0.82,0.05 c1,0,1.8-0.21,2.72-0.46c1.45-0.39,3.25-0.87,6.97-0.87l0.09,0h0.02c0.91,0,3.14-0.2,4.16-2.07C21.44,15.12,21.41,13.91,21.39,13.19 z"></path>. <path fill="#000" d="M21.99,13.26c0-0.08,0-0.16-0.01-0.24c-0.01-0.92-0.54-5.32-0.83-6.11c-0.34-0.91-0.81-1.59-1.4-2.03 C18.81,4.17,17.99,4.02,17,4l-0.02,0c-0.43,0-3.21,0.34-5.54,0.66c-2.33,0.32-5.25,0.75-5.95,1C4.53,6.01,3.76,6.48,3.16,7.08 c-1.12,1.1-1.25,2.25-1.11,3.74c0.11,1.16,0.73,5.71,1.08,6.75c0.48,1.41,1.41,2.25,2.63,2.38C6.06,19.98,6.34,20,6.63,20 c1.07,0,1.91-0.23,2.89-0.49c1.54-0.41,3.46-0.93,7.41-0.93l0.1,0h0.02c0.97,0,3.34-0.21,4.42-2.2 C22.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ISO Media, Apple iTunes ALAC/AAC-LC (.M4A) Audio
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):6167
                                                                                                                                                                Entropy (8bit):4.4514990753759855
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:48:3ZCiNo0UQX1uXwGtjvjvDd3ti/F/0nP7/vEcKhirGGb7m/8sDM4UF9YX:Ai6nQX1uXZjvjLzGF8Pzv4E71EM4UP6
                                                                                                                                                                MD5:81DFE7BB0CBBBC7468DDE13D3F649273
                                                                                                                                                                SHA1:457BDF6F22B4C51255FBB5F198CA610B1037A932
                                                                                                                                                                SHA-256:3B1F3E116BB9E9FBDD0D1643D703CAA562E235EBC0B814214A83C23B8CC271D6
                                                                                                                                                                SHA-512:5BC6D25943EAE352363ED0123B9B178790AE2834A25178DA68603DC60E98FA531EA5148A2D93403A09829E0B387BC7E80A53CF8151CCB372A1386A1857F5F118
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.youtube.com/s/search/audio/open.mp3:2f647a989b9c56:0
                                                                                                                                                                Preview:... ftypM4A ....M4A mp42isom.......gmoov...lmvhd.............D..8.................................................@...................................trak...\tkhd....................8.................................................@...............mdia... mdhd.............D..8.U......"hdlr........soun.................?minf....smhd...........$dinf....dref............url ........stbl...gstsd...........Wmp4a.........................D.....3esds........"........@.............................stts....................stsc.......................Lstsz...................................i...................z...w...m...M....stco................udta....meta......."hdlr........mdirappl.............rilst...!.nam....data........speak_now....cpil....data.............pgap....data.............tmpo....data.............(.too... data........iTunes 12.3.1.23....----....mean....com.apple.iTunes....name....iTunSMPB....data........ 00000000 00000840 00000151 0000000000002E6F 00000000 00000000 00000000 0000
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 2560x1792, components 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):617201
                                                                                                                                                                Entropy (8bit):7.980915164035004
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12288:5elIuhxpRRg2uuCUvKb16sV2hzccv+RM4GVFq0xCd21Hg0eT464:GJDDg4Xs17V2hr4Gi0xCd2W0eTM
                                                                                                                                                                MD5:945FDCB5072A9D830D6DBD5271DF185C
                                                                                                                                                                SHA1:28CDC0A84327B55C9B0AF8AB9FD7717DE21E0905
                                                                                                                                                                SHA-256:F42D1D3172B9C575F3EB7D7420AA56EE8BC35D7393B485E765E5BB522034A8A4
                                                                                                                                                                SHA-512:78433967C5E2E7C13ED09AE3B90F16089FDB631DBD953DF456FDE8BCFFAFE942A60741C3945828C73F164248B9ACB1A0EDDA75B9D792FA8BCFDFD1499D9A1C30
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://texaspackandload.com/wp-content/uploads/bb-plugin/cache/Autocar_ASL-1-1-scaled-landscape-1992cb94092eb8c1b9fde16608548fa0-f7q98hw3bdnt.jpg
                                                                                                                                                                Preview:......JFIF.....`.`.....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."........................................^........................!.1A.."Qa..2q..B..#R...3br....$....4C...%Scs.&5DTt...6EUd....u..'7V.................................6........................!1A..Q"2a..q3.#$B...4R..br..............?.....J....j....t..|.....(...8......4.hC.8.....aJ.5.....F+)&.R...:*b...V.&.9.h.......F.b.1R.....h.J.*Q.C.*.4h.(..Q..>.(..@E.Q..M.L...5..H....EJ.6h.U.Q6"..*s..Q.hT..........*Q.Po@Sr..*T..*T.V..NU2*.jR*.f.....1D)..5.....).....&*cz|T....\.U..z....\a.t.i.T.2.=.Q.0<...S...(.G4hb..EJ.~..!..I....+I...B.......F....jT..Z.....-).1J.*iYU#..S-.a...T#j....B...S`V...:..9..].qWR..:T..5.*..(%@h..A(..F.(&h....R.......J.*PJ.*PJ.*T..LT.Q*Q.R.....5*Q...5(%&.5.. Q.F.i.&6...LQPQ.R.T;T.iZJF4..)Z..Z...GM..TW.@&...8.......dR...W.T.V.54..=h......L.....t..JR.q....iN.9...t...6...I.)SI.T(.:`..
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):216
                                                                                                                                                                Entropy (8bit):4.947192163768535
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:tI9mc4slhohC/vmI4mqUEUKFI8iyNd1LkBEo8:t4noU/vmREaI83O8
                                                                                                                                                                MD5:FAF3B1C051434D1FC1CFC3335A1015AF
                                                                                                                                                                SHA1:A04C68D74A3CCD626617EFEC131D004F4594EF53
                                                                                                                                                                SHA-256:C32E7D6B3FC895BB9D822E322CD3D39C49CAEFA647E4FABFC3DD8926FAEB89A4
                                                                                                                                                                SHA-512:23BDBD1C69E5B225A417646E742D7F238D7E311A17C866CE563CC82791054CF065F7C0CCD0970E8CAF75A340F1D3D5164BE257578BBE0AC0E8C15A2BCF862022
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_fill/clapperboard/v1/24px.svg
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m22.01 4.91-.5-2.96L1.64 5.19 2 8v13h20V8H3.06l18.95-3.09zM18 9l1 3h-3l-1-3h3zm-5 0 1 3h-3l-1-3h3zM8 9l1 3H6L5 9h3z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (501)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):993
                                                                                                                                                                Entropy (8bit):5.290674428812262
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24:E1VzXIbtEHvIYWwmqAK/HJ2cNAXzk5vuHM8aJLtMCRWZ4FhQ:E1VzXmtEPT6cLAXzk5kaJL+CwYhQ
                                                                                                                                                                MD5:EE0268B984A1702F851C9E64E9C8DC7A
                                                                                                                                                                SHA1:D87E1A90A67B48302F45B6B42FF2906D07526335
                                                                                                                                                                SHA-256:9FFD3A39AF5F6EEB173BD1AF47243472B0318BA8BB0A0A6641DB63409548A814
                                                                                                                                                                SHA-512:B5620807E277A2B4F05C3BE507A89729D5B5BCBFC1419A47DA49BBA92AA03AA7C93DEEBB949FB961D6B1323C50BF78990958266E8B02359572EE6B9CA2D6BB9C
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.youtube.com/iframe_api?ver=2.7.2
                                                                                                                                                                Preview:var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/019a2dc2\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"};.if(!YT.loading){YT.loading=1;(function(){var l=[];YT.ready=function(f){if(YT.loaded)f();else l.push(f)};window.onYTReady=function(){YT.loaded=1;var i=0;for(;i<l.length;i++)try{l[i]()}catch(e){}};YT.setConfig=function(c){var k;for(k in c)if(c.hasOwnProperty(k))YTConfig[k]=c[k]};var a=document.createElement("script");a.type="text/javascript";a.id="www-widgetapi-script";a.src=scriptUrl;a.async=true;var c=document.currentScript;if(c){var n=c.nonce||c.getAttribute("nonce");if(n)a.setAttribute("nonce",.n)}var b=document.getElementsByTagName("script")[0];b.parentNode.insertBefore(a,b)})()};.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):631
                                                                                                                                                                Entropy (8bit):4.523426024540581
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:t47N9U/vmRlNAz9Cf2+uFNxLjRJqpOyaIj24iexYNjbnME:t4jU/vwAz9C2NDx7MraCvC/ME
                                                                                                                                                                MD5:CF8624D2CB9D056B69F4240D26676F42
                                                                                                                                                                SHA1:B6D1C7111D039427E2605490C40992C47021E1C7
                                                                                                                                                                SHA-256:384FBC48B9DAAAAE43546C01BAAC0F19EAF764549ABC66FE69A9E9675A14D0A3
                                                                                                                                                                SHA-512:8500302D48ACDDAD24B051A44482305D92B349A054BF006E0FCA901DC55CC06DF826D28A39432ED7A92B7FB76E1D351945606DA87A0F0D3127E66D1CF2DDC90B
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M13 13.72V22h-2v-8.28c-.6-.35-1-.98-1-1.72 0-1.1.9-2 2-2s2 .9 2 2c0 .74-.4 1.38-1 1.72zm-5.23 2.53 1.42-1.42C8.45 14.11 8 13.11 8 12c0-2.21 1.79-4 4-4s4 1.79 4 4c0 1.11-.45 2.11-1.18 2.83l1.42 1.42C17.33 15.16 18 13.66 18 12c0-3.31-2.69-6-6-6s-6 2.69-6 6c0 1.66.67 3.16 1.77 4.25zm-2.83 2.83 1.42-1.42C4.9 16.21 4 14.21 4 12c0-4.41 3.59-8 8-8s8 3.59 8 8c0 2.21-.9 4.21-2.35 5.66l1.42 1.42C20.88 17.27 22 14.77 22 12c0-5.52-4.48-10-10-10S2 6.48 2 12c0 2.77 1.12 5.27 2.94 7.08z" fill-rule="evenodd"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):153
                                                                                                                                                                Entropy (8bit):5.109321191076272
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:tIsqDmJS4RKb58FpErFuH4VNX1X3MHqllPrErcHG8ih5SbBdTdUREygEPBiv:tI9mc4sl5RISmK3DEqFhFRWUEJM
                                                                                                                                                                MD5:24A230CF90D6B94FB985450DF0FE5B42
                                                                                                                                                                SHA1:2E85AABAF518A88729C540D7B71C1F25DB3A54B4
                                                                                                                                                                SHA-256:138C2676B4C6DFF51D3D5B6AD11459AEDEA9BD19E34B99B652C454636E377735
                                                                                                                                                                SHA-512:A4232A5278AA188D9614C7282400C85317DBCA7CAA685BC1FBAEED8B9B8223EBB3E78D4112A6DD783CA2C6D62BE4831779CF7ED5346A3E1DBB1191810A776845
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg">. <path d="M0 0h24v24H0z" fill="none"></path><path d="M19 9h-4V3H9v6H5l7 7 7-7zM5 18v2h14v-2H5z"></path>.</svg>.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):8071
                                                                                                                                                                Entropy (8bit):7.901755184894507
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:192:mE+5UVzLdx/MC0UkmNBHcyFAsu1h3x8PCKeutjWSbOvqs6x:mDU55+CgmIB71mt6SSSf
                                                                                                                                                                MD5:17A267A14222D5B13AC300BD449F838C
                                                                                                                                                                SHA1:EAE415CC2ADF2185852E0096538629A58CE93C34
                                                                                                                                                                SHA-256:E7E5D6DD45E1A2774D42B7EDA73ADDCCD5B7B3DB93383D500BE99E4270685FFE
                                                                                                                                                                SHA-512:CB5396717B2CCB95DA529736B28186CA67E54817EE196369EBA560D98363A5E02ADFD839949D4E5EC5C7B65728F6D7B4280D6807F7C9B8B3A8238EABA453824C
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a700100006d03000007070000060800001a090000470e0000c3130000421400005315000058160000871f0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...............................................................................v...y'l.....q..W...+..I...3%l.=..F..R.LG...E... .........i9:...i.."..$.....E%X...P.EQX<....(-4..P..+.V0-.r...<Ja.._.F....4l.R..s...U..b.:...4..Y..=...RP............... J..Td..6sm#6R..{=...^(.p..8.P .$Eb./.L...R...\.J..X...$h,...)m=r.>.c.9.k.'......r...4.c.Z.S..YI'..N...j.5...._.V.1..m..%q5..+ha.V=..J.k..4.`...-.k..q...n.a;..v..nl.l...=.m..e..O...+.un..!.2..-.h7..T.U.'D.....V.&[....SF.;...P...h]........u.QS.mK.=...+.....'..o...'............................! "#1AB.............y..^s/9....e.:.*.2.y......YOX..^s.1....w.>..qgE. ........rs.........fQ3..&..\.....;..............kK
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (65518)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):198422
                                                                                                                                                                Entropy (8bit):5.035954670769256
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3072:iEVFK9LrNLeJjA2u5SO1+UQ31o/3HrwKTQze:nVFK9LrOA2u5SO1+UQ31o/3HrBTv
                                                                                                                                                                MD5:954D4E6D6DED100D7ADE7DAD519AE93D
                                                                                                                                                                SHA1:99730AE248A75448E4C7D786DE8AC24DCDD7BE65
                                                                                                                                                                SHA-256:4E6944A566CC0AA610E4BFCB6C29AFF32DEF8778F1AFC7328730957D6C9C1BED
                                                                                                                                                                SHA-512:762B5DDF9648AAD17B75FBAAF7B792A787B31F7A0AA8A60EEA9DF843BC5E029DC6C85C0B831FB2F672C99793EDFBCDFB4B459413B331D3632229BF12F22E5967
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://texaspackandload.com/wp-content/cache/wpfc-minified/jlwjess8/f38c.css
                                                                                                                                                                Preview:@charset "UTF-8";.#sb_instagram{-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box;margin:0 auto;padding:0;width:100%}#sb_instagram:after{clear:both;content:"";display:table}#sb_instagram.sbi_fixed_height{overflow:hidden;overflow-y:auto}#sb_instagram #sbi_images,#sb_instagram.sbi_fixed_height{-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box}#sb_instagram.sbi_highlight #sbi_images,#sb_instagram.sbi_masonry #sbi_images{-webkit-transition:height .5s ease;-moz-transition:height .5s ease;-o-transition:height .5s ease;-ms-transition:height .5s ease;transition:height .5s ease}#sb_instagram a{border-bottom:0!important}#sb_instagram #sbi_images .sbi_item{zoom:1;-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box;display:-moz-inline-stack;display:inline-block;margin:0!important;max-height:1000px;opacity:1;overflow:hidden;text-decoration:none;-webkit-transition:all .5s ease;-moz-transition:all .5s ease;-o-transit
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):111
                                                                                                                                                                Entropy (8bit):4.980379097367065
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5KVErcHgDXFUVLUJRVFiAdFUvuII9rP0WTC:tI9mc4slmgSVLU9FRF0ul5TC
                                                                                                                                                                MD5:7A85DE03D089077BC1F895B1EA91907F
                                                                                                                                                                SHA1:B86AF0404FED40A12228084B3B090DF8DBE50C0B
                                                                                                                                                                SHA-256:179FAF7C791CF27682668324B60182039191B22B3AC85069C8BEBBA418DB9A1D
                                                                                                                                                                SHA-512:8669E2B41453760B0C67C0701C4EFB4DCF6F544FDB84259383B5E9C64DA4E99DA37CDEC717ECC02E7BB919390E8187877EA125C367456C94B0245BD04E7FB4D4
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.gstatic.com/youtube/img/icons/web/youtube_outline/keyboard-arrow-up/v1/24px.svg
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg"><path d="M7.41 15.41L12 10.83l4.59 4.58L18 14l-6-6-6 6z"></path></svg>.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):1555
                                                                                                                                                                Entropy (8bit):5.249530958699059
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24:hY6svN/6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z1sW:3qN/2+pUAew85zf
                                                                                                                                                                MD5:FBE36EB2EECF1B90451A3A72701E49D2
                                                                                                                                                                SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                                                                                                                                                                SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                                                                                                                                                                SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 192 x 192, 8-bit colormap, non-interlaced
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):10149
                                                                                                                                                                Entropy (8bit):7.93060514741929
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:192:bJB4w9MZ8JgpdS6YkdEd+QDDOhynsnn0QzCJxplLHhLTAKQcD2E0BE6FY:zUZdSQQvNs0QWJbbceom
                                                                                                                                                                MD5:7544699C3277A0169849701D015C22AE
                                                                                                                                                                SHA1:D211391C3A5D661914810DF994C4E99E8C0F0A1B
                                                                                                                                                                SHA-256:3F827962CB389219EAD274669FA757F5DE7AED6CCEFFA581C26E08E1314C5136
                                                                                                                                                                SHA-512:A6CCC6F40B7DC2C753632FE6EC22105CFC4C9AE2F9D33768BD06BB9BF9BFD7165C220F04F41BA29B05D600E419B820D6B180CB61EE953DE6975B67B99E38A101
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:.PNG........IHDR.............e..5....PLTEGpL.:..V_..~.2wRY.9..a.qJ..3u..X.9..2.QY.M`...g..X.0u..ot@...>..C.:.:.Ce...4...W..w..z........}.,s./..,p.-z./..-v..../..2..-.....w-.UD.m1.;..-y.=[..u.PI./...|..U.0..7`..Z.1..|,.-l.:..BU.3..GP..p.3...+.0..1..0..2../..r...k.5..6..3...w../.5../..4...5.6...z.9..1...O.1f.4..5..KL.9...1|;..2...fPa..0..-ts;..<...9.f4S]..-..5..@..Z?o<..j9..^..b..WV..n?.`9.7..4..DY.<..u8.IT.{4|I.bK.5.w;..6..1..NN.e?.4..hE..C.8e..Hj@..\H.<..1.Ih.7..7..1j.r2..=.4.fF..1.X\.8../}.?^.D.]O...1.7..6..aC.3.Ld..1o.bK.Fm.@v.WM.:.tM..B.eV.5...H..6`Z.pQ.~B..LevM..<a..d.QS..O.Q_\U...IkM.kT..\S.6|H...P.._..Y....Y.3y.pBrE..KZ..j.6i.p8..K..G...9q.....V.{A.hK.wK.Be.>j..Q......TY......F`.c..XX.]O................y...p.......b..A............c..b..m..l..K...q.J..j_...u...v....sId....tRNS.yP...Qs..@w.Ik...........n....$9IDATx^..n.@.......M.....;W../XEt .*w@a"*.%~....xb....ah.#..0..m......$..I....sHsn8....^Z...$c7"..h...D.....|...K<.....7../..4......../...
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (37048)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):38028
                                                                                                                                                                Entropy (8bit):5.614634370634
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:768:jmd5RSpmi1oSu+0u7ThrIRH0LMkG0qVK2bJIQNRkDRyrQ:jmdypPfpxPqH0LMkGtJZNAIQ
                                                                                                                                                                MD5:220D380615C963710AAFF1F24F32B959
                                                                                                                                                                SHA1:0660F002781EDFEF07B184FF16FCD7B314F24E33
                                                                                                                                                                SHA-256:AA3D679180D916C678E524D00BFB7DD53B67E452005218EC5AA19CC3772F1F0B
                                                                                                                                                                SHA-512:4B99B286672BA54A4ED76E6979D9FE96427FE554FD129A030996546A3115945F39F6C9446228F34B071BA88CEAD250686634425C107586EF4024CF466F61751E
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.google.com/js/th/qj1nkYDZFsZ45STQC_t91Ttn5FIAUhjsWqGcw3cvHws.js
                                                                                                                                                                Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function u(p){return p}var Q=function(p){return u.call(this,p)},L=this||self,l=function(p,f,z,F,a){if(F=(a=L.trustedTypes,z),!a||!a.createPolicy)return F;try{F=a.createPolicy(f,{createHTML:Q,createScript:Q,createScriptURL:Q})}catch(c){if(L.console)L.console[p](c.message)}return F};(0,eval)(function(p,f){return(f=l("error","ad",null))&&1===p.eval(f.createScript("1"))?function(z){return f.createScript(z)}:function(z){return""+z}}(L)(Array(7824*Math.random()|0).join("\n")+['//# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==',.'(function(){var z4=
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 246x138, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):11958
                                                                                                                                                                Entropy (8bit):7.982229840927954
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:192:9cxQJ6CgHu0L7TYoksnmY9/M24pl5BQ9Mg13+aK0MqDSHh2784/tTVJA9WHywxg8:FgYoksmY1M24pl5B0/vq278KVC4ywxg8
                                                                                                                                                                MD5:E5318565A119A4E17D0B0AAD150D1DC1
                                                                                                                                                                SHA1:DC911A860D160C7E741E120D01968D8961CDB6FD
                                                                                                                                                                SHA-256:17360E74AFFC3A253774CDFB7E615C8C2A18F0C74EC1381780DB97AE93AEA7BF
                                                                                                                                                                SHA-512:A9A98C81C4D961C5432AB65AD0A4C9C40DD35B13F358632D1D7B1CAF82F7A0A74CDDF00C6873DB0D7C120C34D6C74C3BA8F1F65A47DA392A48E63DDD147AE9C7
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://i.ytimg.com/vi/XBomWbRjKrM/hqdefault.jpg?sqp=-oaymwE2CPYBEIoBSFXyq4qpAygIARUAAIhCGAFwAcABBvABAfgB1AaAAuADigIMCAAQARhlIFYoUzAP&rs=AOn4CLD61OQdkewYrl4lnaN8VjfBr4Z9vg
                                                                                                                                                                Preview:RIFF....WEBPVP8 .........*....>M..D".."0...P..Go..v..j.....J.....N......}......_.....g..........A.....Y......P..?..}.?i.:.u>.?.......G....'...~......bZ....G...~.{..o.....z..E............?....#....?......z..3.......m........-...m.k.....O.?...~^.2.o..............O...'...O._.*.x.......l....C.{.X.y`.v....E.Ji.../g.?....]+..m>.kd.....lZjL...D.i.Fd.y.i.&`k....c... EA?.`#....evY.@...S...4.-yp}....u.lw.F-.....I...1Iu...*.....d....g4....S.=.(.&>0.|.[.o.&.p..#Vh.=,.n#.h......^........2_..2..a.L.E..5..........A1.T...@.....N`F[h......[$XJ.....X.y..}...^)...M.L.*.X.I..6N.&.5...#...`..,.......U[?j.@Z..D...t|.8:...."^.?.....9.."..E.....,.....}.q.%.._..L.H.W7......]..}.......w..@...`.l.z.y.;.>."wI...ve.*..D...geb...7.f7K...".}.tx...*.&{...[.x.......`...C.E.T..tB......g..B.*H.....9L;1.G....C}..? .....E..=..*..%..MD.mX.JGjDA.8....-b......~.G...]\."........<...9..=N...Eb...V.t......L]...Iy.l....$./J..S.a.2;.../.....0.,...g&.wk.s...7.A...+.yo./m9.X.h2ih
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 371x227, components 3
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):14539
                                                                                                                                                                Entropy (8bit):7.931097427916374
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:8PACciwITrVl5NA9LLqtWyQIwSAJruXCgqaaW:YnF75Ufq0cAJruXCgqaaW
                                                                                                                                                                MD5:2EB3EB84000DACE8D1FC7D99810E9D12
                                                                                                                                                                SHA1:D4FCF589856A6497C20EFF2D93CF97D98B152786
                                                                                                                                                                SHA-256:FC4E199A72B5FFC86A6DBF88BE31DDE99BC253B5010506D5213C1C40CA73D53C
                                                                                                                                                                SHA-512:15C82513AB5AE28E5B52E55D81F2A092766C966B15477587D0C6ECB146125D04F779C6A196863EFD84DBCD051419906BB9BA685A9FC4B2C4BE8F370638A4C677
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:......JFIF.....`.`.....C..............................................!........."$".$.......C.........................................................................s..".........................................[..........................!..1A.Qa."q..2...#......%BVtu....$348e........67RSU.&'FTfs....................................4..........................!1Aa."Qq...#4..$23R.................?..3.E..z7.T."..M*).@..z..(..L.....S"...h.R....M..*.?%*{.....t4~Z;u.T..F...iS.......P*;S.......Q....S...E.P.DQE..E.P.DQN...QN.P(.).*..T..E.{P*).....*t|....TP*).@..t|...N.....TS..QN..E:>T.(.JtP-.E........QM".i."..M#..G.J(.1@..!.=.;.J...).#.S..(#.)..qKc.@.h..G...j.......G....>..N(..A.D..m......a?...T....f..j...R....z...8...z..E2.l).B(.pg...b.S.....J...S...A..*[....b...})..PF).81..~T..qR...h#.EJ.mN..DT...*....m..N(.m&.OJ`..|..cx4.w..<.....:..zF.3VA.......I.i..D@.$..;|.)0.......+u*...;.:R.R!_:..Q..T....p.$...3.R...T.....@...Mrl..i.sZ.D$.....A.o.T .F...S..$I>B....{....7J9....z.'.Zd.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):2435
                                                                                                                                                                Entropy (8bit):4.654207464739271
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:48:CS550EWc0V74LcbHWAllpKdo69OSIC7KXQ5qTDxS2ZJu32:D50Bc0ocbWAllMdoMOSIC7KXQ5qTDxXP
                                                                                                                                                                MD5:E1EBDA90BD5AE40A05D2FBC7A7B4F9A1
                                                                                                                                                                SHA1:564B16FB3AD295432B850FF58E7A19D30CC6FB22
                                                                                                                                                                SHA-256:870436155A72B520F5918F62C6D8F981EF76510E3CD8280266A7C270F6FDAD49
                                                                                                                                                                SHA-512:60DDB903B8E4F9A1664181350D4E8ABBA47F80A5C30328490551032A8A022C5BE6D2045DA2C096785E6F2095E0FB0B839B90F1BDA827CBC5D8ED1E127577AC0F
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://static.licdn.com/aero-v1/sc/h/ddi43qwelxeqjxdd45pe3fvs1
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 60 60" width="60" height="60">. <g>. <path opacity="1" d="M30.1,16.1L30.1,16.1c-0.6,0-1-0.5-1-1V1c0-0.6,0.5-1,1-1l0,0c0.6,0,1,0.5,1,1v14.1C31.1,15.7,30.6,16.1,30.1,16.1z"/>. <path opacity="0.85" d="M23.1,18.1L23.1,18.1c-0.5,0.3-1.1,0.1-1.4-0.4L14.5,5.6c-0.3-0.5-0.2-1.1,0.4-1.4l0,0C15.4,3.9,16,4,16.3,4.6l7.2,12.1C23.8,17.2,23.6,17.8,23.1,18.1z"/>. <path opacity="0.77" d="M17.9,23.1L17.9,23.1c-0.3,0.5-0.9,0.7-1.4,0.4l-12.2-7c-0.5-0.3-0.7-0.9-0.4-1.4l0,0c0.3-0.5,0.9-0.7,1.4-0.4l12.2,7C18,22,18.2,22.7,17.9,23.1z"/>. <path opacity="0.69" d="M16.1,30.1L16.1,30.1c0,0.6-0.5,1-1,1L1,31.2c-0.6,0-1-0.5-1-1l0,0c0-0.6,0.5-1,1-1l14.1-0.1C15.7,29.1,16.1,29.5,16.1,30.1z"/>. <path opacity="0.61" d="M18,36.9L18,36.9c0.3,0.5,0.2,1.1-0.4,1.4L5.5,45.6c-0.5,0.3-1.1,0.2-1.4-0.4l0,0c-0.3-0.5-0.2-1.1,0.4-1.4l12.1-7.3C17.1,36.2,17.7,36.4,18,36.9z"/>. <path opacity="0.53" d="M23.3,42.1L23.3,42.1c0.5,0.3,0.6,0.9,0.4,1.4l-7.3,12.1c-0.3,0.5-0.9
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (2937)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):3017
                                                                                                                                                                Entropy (8bit):4.99347027839814
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:48:pOHEgqCcl2955l/VFCclFvkNKHY8RlrsEhSCcuNCOhC85XueDYC5sw/mjtSYFrmp:MkgM291/VFFqsLlhFNNhCgcwsVtSIip
                                                                                                                                                                MD5:BDC128E3F8D0DC670249DD9C549E05A7
                                                                                                                                                                SHA1:C137DF276EAA4B67CAD1939C0F189896C3BAC9E5
                                                                                                                                                                SHA-256:13638A1B5C544A75B83CC3B3C8964638B00561D6E9030450FAF96F2222AD4CEF
                                                                                                                                                                SHA-512:6C4856961469C136D8E3F9971033AE441AF4DC0903BCF699296F77F0AB04A886E01D24B602F61D6140612FD8E7862A85CCB2E5EFD9DDA2880C33ABD061061AD3
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:"https://static.cdninstagram.com/rsrc.php/v3/yE/l/0,cross/aV3gDqR--wP.css?_nc_x=Ij3Wp8lg5Kz"
                                                                                                                                                                Preview:._aaqw{align-items:center;box-sizing:border-box;display:flex;flex-direction:row;flex-grow:1;flex-shrink:1;max-width:calc(100% - 48px);padding:14px 4px 14px 16px;position:relative}._aaqx{margin:8px 4px 8px 12px;padding:unset}._aggb{margin:8px 4px 8px 5px}._aaqu{align-items:stretch;border:0;box-sizing:border-box;display:inline;flex-direction:column;flex-shrink:0;flex-wrap:wrap;font:inherit;font-size:100%;margin:0;padding:0;position:relative;vertical-align:baseline}._aar2{align-items:baseline;border:0;box-sizing:border-box;display:flex;flex-direction:row;flex-shrink:0;font:inherit;font-size:100%;margin:0;padding:0;position:relative;top:1px;vertical-align:baseline}._aar3{align-items:stretch;border:0;box-sizing:border-box;display:flex;flex-direction:column;flex-shrink:0;font:inherit;font-size:100%;margin:0;margin-right:2px;padding:0;position:relative;vertical-align:baseline}a._aaqk,a._aaqk:visited{color:rgb(var(--ig-primary-text))}._aaqp{align-items:stretch;background:rgb(var(--ig-primary-b
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 25 x 952, 8-bit colormap, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):5830
                                                                                                                                                                Entropy (8bit):7.622291944266587
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:96:lp0SM9txRadwOzGi21mIAhrwAGIApiI6qP65gm56+MEPSg:lp0SMtRauSGi25OqpiI6YhLEqg
                                                                                                                                                                MD5:7C049BFBE5822D3FCDCB0C7BD3C9FB31
                                                                                                                                                                SHA1:0523E578A0BD4BCB89E10C324B9143EB93F55C62
                                                                                                                                                                SHA-256:BECC38F20B1C5BD200FCFB96A4BF331AD856E8438B790262B298E4C3BC63D80C
                                                                                                                                                                SHA-512:0353B39AA01FB661E57DECE7004462D88CA5E245AA722775378A7BED679B1F5D2DB55F5A635B6C015CFA776242BB08672C62AFA9F368048F5A22B02648F2A1C7
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3/yK/r/48X-IM_cWma.png
                                                                                                                                                                Preview:.PNG........IHDR.....................PLTEGpL......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................2_....tRNS............$...@..Z...........T..>.PN.(.....,...*.dD..t...&.j0J..\L.........."8.HV..`2...n~...X.pf|v.x<. ..4.F..B^.Zv.r8l.:..zb..6h.....Z....R",..>..|x....t....Xb.R*N..D..z..,B..@.<..$.8...:... .L...6......\.p...jn...h.!.......IDATx^..V#I...+)e
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:data
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):65967
                                                                                                                                                                Entropy (8bit):7.9897451622314914
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:hXIwX7QDQXJkQDTxRAc5RiCEdl8M4k/bs4aRc7wz7o/pd:ZI0QgBxFRUlN4kTs4a8wPo/pd
                                                                                                                                                                MD5:B10282CFE8820AD636204778DA7E46C6
                                                                                                                                                                SHA1:6C006C3B7F1942268444933E9079604F96F3F016
                                                                                                                                                                SHA-256:552B526BDD1396F93D1F4786DA2581BAB4B5E7D79E69D0837CE191F65E52465F
                                                                                                                                                                SHA-512:F186C80C91DD0A83E06C9867AAC530E215F75E0304F70B183C41FCF389197D940391D7DEB8FAB098D149D8D8A2BEB43D0CBEE01968C1B6805DE4A0C24F600D0F
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:./....zwl1y3N-qo8... .......0.j............p.........E..B...B...B..B..B..webmB...B....S.g.......k.M.t.M..S...I.fS.........DM..S...T.kS..........M..S...S.kS...........I.f.*...B@D..Gp..M..google/video-fileWA.google/video-file.T.k....s.@2f...b........A_OPUSc..OpusHead..8........V..c..V.......G;.....bd...S.k...........F....'.........J....N!.............u1.......v......A.......R......Q.......3l.....a.......Q..C.u"..............@...............[..k(.&........~..1.G...'.T.....f...`.....=.......Q..h....+.....US...3......,J.M.S,L"e.......tz/(&..+.&,b....m.1../e.=..G....s78.Lu..a........"(.D.@...).............2w..c=.....g.Pb..........y..+.....Z.b...~.....G^3....0V....vC.D...V9.X.E.....G..S.Y..F3..<1l....b.....4)..?.^.9.E,.8=..G.=..r... w...o.....30".......=.....@...Q.....")D...D...-@....2|Dx..+..zY.....,..@6....,.G....X.j.~.0p...Y..V..<..N.....K..%Q..2...}P.<..r~#.(.A1.e...X3./......?.g.3NE.`.=..G..t.r'...w...o...... 2,..Bh..e...~k....'...j.I......
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (1792)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):158327
                                                                                                                                                                Entropy (8bit):5.613765196184939
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3072:A9IwL5VLoPM1xmnl7Ft30EmaUh/JkU3hniRyk++/pklteANDfVmh/WznaX1FddRP:AWwLfLoPM1xmnl7Ft30LaUpJkU3hnis2
                                                                                                                                                                MD5:CE25889A9D2D2064AF9786D1983721DD
                                                                                                                                                                SHA1:572D29EAD99CCBE99045874287BECC5E6BFF8466
                                                                                                                                                                SHA-256:1FA1BD62AA7F52B2D5D2778D549EE808F53C795573B710E7DB9757A5E64248FC
                                                                                                                                                                SHA-512:0EA679D1A39EEFA9B573DBDD211F68A77DA8F951EAD8DF1D9EEB4D8D17D0C6007FE275795FDC953BD33564B74138DD12129D0E9076F5AC484AAC9CFA00082D50
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.youtube.com/s/desktop/ce3acb93/jsbin/serviceworker-kevlar-appshell.vflset/serviceworker-kevlar-appshell.js
                                                                                                                                                                Preview:'use strict';var q,aa="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var ca=ba(this);function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&aa(c,a,{configurable:!0,writable:!0,value:b})}}.function ea(a){function b(d){return a.next(d)}.function c(d){return a.throw(d)}.return new Promise(function(d,e){function f(g){g.done?d(g.value):Promise.resolve(g.value).then(b,c).then(f,e)}.f(a.next())})}.function t(a){return ea(a())}.function fa(a,b){a instanceof String&&(a+="");var c=0,d=!1,e={next:function(){if(!d&&c<a.length
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):9477
                                                                                                                                                                Entropy (8bit):7.932294717848263
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:192:nbVu7OChmtatlXCv94YhFEucZaYiKiuMt2jBd0jE/aHZPH2Siskg+1B+b:npOhmtazX2/hFEu3KeIddzKlD+jw
                                                                                                                                                                MD5:6C488D07582E36C5023F68F457809AC5
                                                                                                                                                                SHA1:84C5AE4A5A27CE247F0974D0951B0C80069981A0
                                                                                                                                                                SHA-256:5B5BB234A5B0FF59F6E89AACF4C6A529FD0EDE8677352078CEDC5E3D821C37F6
                                                                                                                                                                SHA-512:BB82D30D8EBA13876CD46DD9297709541F346DC48E5B6397F135429E1208DC280FFF280696B87DF785CA4CFA40DFC440EFEB3DCA687EB903C083FC3AB445ACE8
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://scontent-sjc3-1.xx.fbcdn.net/v/t39.30808-6/378868713_18204377653270717_6207190882189258776_n.jpg?stp=dst-jpg_p160x160&_nc_cat=100&ccb=1-7&_nc_sid=ce01d1&_nc_ohc=ppri97mkrXgAX87kRni&_nc_ht=scontent-sjc3-1.xx&oh=00_AfCrZB0V2rY7cjQevXc1-H-mPnnShJqfnqK5epgbjIMatA&oe=65125CF2
                                                                                                                                                                Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f0100008503000008080000fe0800000b0a00004a10000067170000e6170000f5180000fa19000005250000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".............................................................................H.......-......s..b{.......!....$M.....49.....Vtz....B;<J.15&=.L..,.X^m..........b.....YZb....u....3..=....W9]Y).oV...B....G..".J..o..oP.y..>..3....f...h..0o^V0.p.(...km.j.d0....0..N....b. .4.../.>.....d.[....\.WD.\..c..E4.......M....B.:...(..^...^L0...RL.:H..M.e.K?H.@.... 5j.....:>Tf...m.E...H..o....i.IY..I..$..Z=..w/TF......a...9I.J..k...'... ..w....JM..l.o.{VjO.$.. .TYH.5...<..FK.p....M..)%.u..{N...u~4....0r....,r....9.....F......%.......<g......(............................!.".#.3$1A.............1.Z...E.#H....x.y.#T.dj.ScV.b.5.ZG......:.....-s.#^...:d..EMA..2L....O.@ ..,.C..i
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):184
                                                                                                                                                                Entropy (8bit):5.038914846080771
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHeQR+HEp3JdZFQENIfCyHn:tI9mc4slhLJ9hC/vm+QqaXFXaKyHSbE
                                                                                                                                                                MD5:C71D43D3179551ACAFF38A6A24DEDA71
                                                                                                                                                                SHA1:9BE42687E42147DBFEA9C1CA9486CCFE6DAB9F96
                                                                                                                                                                SHA-256:4402C4D35A422097E5AC692FF4EF5182F2E3B72F5A0F710C230A18D6449C688A
                                                                                                                                                                SHA-512:11BBD2FAC3FF1C144F3F18C60975DD679DEC6C23081621DB874DD1057906A5085B73E998332E1B2C2E511AE55D481980DC3E011588487D2779297B6119BCC79B
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><g><path d="M4 21V10.08l8-6.96 8 6.96V21h-6v-6h-4v6H4z"/></g></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):312
                                                                                                                                                                Entropy (8bit):4.958737908772462
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:tI9mc4slhLJ9hC/vmI4AFMGaBoxnOLgQsS0ISSa/KW8xGeDogniLELo:t47N9U/vmRXGaBoVOLgbvSoN8xGzEo
                                                                                                                                                                MD5:22698ABCC833E1218C3EEED7C534A400
                                                                                                                                                                SHA1:247102BA81E345DFD0C7374C4AB9B894C8A9704B
                                                                                                                                                                SHA-256:A3A94E1842AA40BD34D65EFF8EA6F8EAABE15CC9947C26FE1CFFB3274F83121F
                                                                                                                                                                SHA-512:E0C67655E2E2A955D52D0B1415A3931C5D2111AD12E66BCBDB89C4E4AF3E27701CCB5407F62896C2340BACF7D20E86C2ABCB03332C76C48AE62B83BCB1B612C4
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M3,11h3v10H3V11z M18.77,11h-4.23l1.52-4.94C16.38,5.03,15.54,4,14.38,4c-0.58,0-1.14,0.24-1.52,0.65L7,11v10h10.43 c1.06,0,1.98-0.67,2.19-1.61l1.34-6C21.23,12.15,20.18,11,18.77,11z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):251
                                                                                                                                                                Entropy (8bit):4.807326238374636
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:tI9mc4slhLJ9hC/vmI4hLBIl/qVs+RLjUjUX:t47N9U/vmRYiVswfUjUX
                                                                                                                                                                MD5:05A720716D71F9F56D6C0E5C4B47680A
                                                                                                                                                                SHA1:D24611C11E8CC3B158EB518F2298D1E35CE03E48
                                                                                                                                                                SHA-256:B90706D55C1E8B616BF8D677C195D09AF8AA75BC669BA3A36A25480CA86F6926
                                                                                                                                                                SHA-512:D0DA0CCC993DB255F96AC9CCDDA35DAADA2928F17A1262F5954B6A3C54B57080544E5A9C3808275749ED15A118AAA9B44B50B0AD8A1F2BE668F9D7614A0456B1
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m12.71 12 8.15 8.15-.71.71L12 12.71l-8.15 8.15-.71-.71L11.29 12 3.15 3.85l.71-.71L12 11.29l8.15-8.15.71.71L12.71 12z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):474
                                                                                                                                                                Entropy (8bit):4.7449073607550805
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:t47N9U/vmRGLHuojuMUMU2lX9KuMUMU2lZzrvCJig/I3n8:t4jU/vjtuM5JlX9KuM5JlZ/qwX38
                                                                                                                                                                MD5:CF92CBEE09BC23E2B2EAE3EF6A9DFF40
                                                                                                                                                                SHA1:E9EEB3AE2294064FD7B0A5026B5AE02A6564C9AD
                                                                                                                                                                SHA-256:60FC606F480F263CDC9CF180089D42E4A070395B47D0331E7C869A9F6FD2208A
                                                                                                                                                                SHA-512:EF4944E4E9FE78DD00D379EE192FEF915BC3AA45E6029AC21CA858C5C8D65EBDFA70F78CF87F00A623D311CC3ABF453CFD5DFFEC442F1A87EAE23E548DF92295
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M10 12H8v2H6v-2H4v-2h2V8h2v2h2v2zm7 .5c0-.83-.67-1.5-1.5-1.5s-1.5.67-1.5 1.5.67 1.5 1.5 1.5 1.5-.67 1.5-1.5zm3-3c0-.83-.67-1.5-1.5-1.5S17 8.67 17 9.5s.67 1.5 1.5 1.5 1.5-.67 1.5-1.5zm-3.03-4.35-4.5 2.53-.49.27-.49-.27-4.5-2.53L3 7.39v6.43l8.98 5.04 8.98-5.04V7.39l-3.99-2.24m0-1.15 4.99 2.8v7.6L11.98 20 2 14.4V6.8L6.99 4l4.99 2.8L16.97 4z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 20 x 20, 8-bit colormap, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):467
                                                                                                                                                                Entropy (8bit):5.146838272230996
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:6v/lhPEIQzDvEIqDYJ15LrzhiCaoa4xNSOmD1we5fSrOxKEbLlJdp:6v/7MnPEIVJJiZNqtmZwQoYrbLlJz
                                                                                                                                                                MD5:DF7EA137C640CBFC8988EBFCBEA3E74C
                                                                                                                                                                SHA1:4D515FAE712AAADC544D64D1C1D22D1BB0A01AFF
                                                                                                                                                                SHA-256:F0C8902560810110039DDE6066D18FF2D3D26A645DF7A4E76D7A6A45617B9F98
                                                                                                                                                                SHA-512:C7BD585317015EEC41EBB2BAF6C6815219EB84BE2212F57EF3E469A4746F50F60519DC03EC9EE510556970A7BF4F4E76667C5D2080018AE00F5CDBBDE86C50B2
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3/y7/r/4Lea07Woawi.png
                                                                                                                                                                Preview:.PNG........IHDR..............W.?....PLTE...........................................................................................................................................................................45.D...8tRNS..............dH.f...U.;!q%...u.&..*n{.P......Oy...^4.N...{....IDAT..u....0...K.`W....../3...Fw..7BQG...l}..!oh...9...o...=...yY..P.aCx.`j.rE#..?`.Y4..9..%..bGHUMjf.okj.>\j...5g.LbRq.*f.L.".c.0.. .}n..-..27..H.k|...$%aXm......IEND.B`.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):29
                                                                                                                                                                Entropy (8bit):4.142295219190901
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:lZOwFQvn:lQw6n
                                                                                                                                                                MD5:1FA71744DB23D0F8DF9CCE6719DEFCB7
                                                                                                                                                                SHA1:E4BE9B7136697942A036F97CF26EBAF703AD2067
                                                                                                                                                                SHA-256:EED0DC1FDB5D97ED188AE16FD5E1024A5BB744AF47340346BE2146300A6C54B9
                                                                                                                                                                SHA-512:17FA262901B608368EB4B70910DA67E1F11B9CFB2C9DC81844F55BEE1DB3EC11F704D81AB20F2DDA973378F9C0DF56EAAD8111F34B92E4161A4D194BA902F82F
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://static.doubleclick.net/instream/ad_status.js
                                                                                                                                                                Preview:window.google_ad_status = 1;.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):363
                                                                                                                                                                Entropy (8bit):4.49126552549198
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:tI9mc4slhLJ9hC/vmI4CCUljullQ5dUiC7KITuMUxldUiiiC1ofuMUxldUiiiC17:t47N9U/vmRXKjullQ5d+puMUxldbfuMh
                                                                                                                                                                MD5:82A60FADA6F7957329BEEE85E0453CAF
                                                                                                                                                                SHA1:6882C6B5F04787D57F3B59C1D1559623BC40E146
                                                                                                                                                                SHA-256:98901DDFF67E245769A3E1F47ABA0210653F817436CE288646FC0BB88E859CFA
                                                                                                                                                                SHA-512:646BE4874078FB5B9072DF552DA8CF0A1E5533D1B65392E06008676D8B06CA3E5EAFAC14C89BB580E0A7EAAEE94B3EC0825174328C3B30FC92D66730FBAD373F
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M12 16.5c.83 0 1.5.67 1.5 1.5s-.67 1.5-1.5 1.5-1.5-.67-1.5-1.5.67-1.5 1.5-1.5zM10.5 12c0 .83.67 1.5 1.5 1.5s1.5-.67 1.5-1.5-.67-1.5-1.5-1.5-1.5.67-1.5 1.5zm0-6c0 .83.67 1.5 1.5 1.5s1.5-.67 1.5-1.5-.67-1.5-1.5-1.5-1.5.67-1.5 1.5z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):324
                                                                                                                                                                Entropy (8bit):4.519025420255455
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:tI9mc4sl5RINAvxm6lzjQewRNGBvLl1ZX1i0dTnUMSdR+trpYmQkDEJM:t4vqNAJXpQewC5pDpU6VYFG7
                                                                                                                                                                MD5:DDABFA57FD16BDBA85E2FD30B2B0FEFF
                                                                                                                                                                SHA1:9FC8CD1D34223C54E0C86922F2DE68AACBE6E57A
                                                                                                                                                                SHA-256:B60F66156BC26031D7F02CC7CAAA6D7277D56F1821ED55280F67446AA3643640
                                                                                                                                                                SHA-512:1AD6D890CADC461D74821065143FBE1AFC882C106ED646F41CB2BC12D00D6FCC6E9C68C7FAA7F260F2FABAFF68689EA0DF48CEA54FF40AF505B4A632D67F1B5B
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.gstatic.com/youtube/img/icons/web/youtube_outline/refresh/v1/24px.svg
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg">. <path d="M13 9v2h7V4h-2v2.74C16.53 5.07 14.4 4 12 4c-2.21 0-4.21.9-5.66 2.34S4 9.79 4 12c0 4.42 3.58 8 8 8 2.21 0 4.21-.9 5.66-2.34l-1.42-1.42C15.15 17.33 13.65 18 12 18c-3.31 0-6-2.69-6-6 0-1.65.67-3.15 1.76-4.24C8.85 6.67 10.35 6 12 6c2.21 0 4.15 1.21 5.19 3H13z"></path>.</svg>.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):346
                                                                                                                                                                Entropy (8bit):4.782195104649308
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:tI9mc4slhohC/vmI4eTgAV99WTc6XzQuJ3/vh7QrB9TzUuM8XGk+LlvDME:t4noU/vmRSgQ9Ec6jhJ3XtuM8sL9DME
                                                                                                                                                                MD5:A81BADB0BAAD5A9F30C4F71D94F2C09A
                                                                                                                                                                SHA1:74DEBED4DAC92DB3B79CCFA1BDD2C93852D2A2B4
                                                                                                                                                                SHA-256:C46134C020CDF3060355F81622A054C9F23A4F04AA887876851796FA6243C80D
                                                                                                                                                                SHA-512:1F3975165382775F332EE96ECD6BBB06952D583E72E75DD3984860C932D0D88FB04B182842C3F3318455A322F6E01B7C50A0C0C46E861D45542A8F25CC03F9B8
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_fill/bag/v4/24px.svg
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M16.9 6c-.46-2.28-2.48-4-4.9-4S7.56 3.72 7.1 6H4v14c0 1.1.9 2 2 2h12c1.1 0 2-.9 2-2V6h-3.1zM12 3c1.86 0 3.43 1.27 3.87 3H8.13c.44-1.73 2.01-3 3.87-3zm0 11c-3.31 0-6-2.69-6-6h2c0 2.21 1.79 4 4 4s4-1.79 4-4h2c0 3.31-2.69 6-6 6z" fill-rule="evenodd"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 512 x 512, 8-bit colormap, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):974
                                                                                                                                                                Entropy (8bit):5.216450354686419
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:6v/7vMh7lM9ekQipyhCsPo+KlYlUNQQroW/mzzzzzzzzzzzzzzzzzzzzzzzzzzzk:6MhJ5lo/qA9WJ20c
                                                                                                                                                                MD5:2B52BA34971A0B3D785DC040257FCCAA
                                                                                                                                                                SHA1:AE589D45BBB027DDD6AD2E1131EEDEA8FC7F5977
                                                                                                                                                                SHA-256:B9F6C9DA73DBF806E64CF4437ADE67A2EF48731E27E99E7F0743FDA275E28A68
                                                                                                                                                                SHA-512:603A51585A4D096C4AC9CDFA87A24374124AD4AFAD53D96E36B8ABE296DED9B2EE72610424D00FF6C1015A05BA9DE767FD77695D4926B593027C476B8774139E
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.gstatic.com/youtube/img/web/shortcuts/subscriptions_512x512.png
                                                                                                                                                                Preview:.PNG........IHDR..............$....QPLTE.................................................................................%..g....tRNS.!.. .@P`......0.._p...A.'*.....IDATx....J.a........ZZ._].)i.!.....".y.@.......................................................................r.Z...s.n24... .......@.... ..._.g-Cr...............|7.e.NG.\..]..........@.... .......`.!..;..................U.E......;........@.... .......@........]......]J.L..@.... .......@.... .......@.... .......@.....U...y.^.2..=,...3..~.....k....................................................................................................................~9.@e..Q..=...i.Y7.$..j.o}.t.].._....p.].._....p.].._....p.].._....p.].._....p.].._....p.].._.........?.@7{.5...o.<.............p.........p.........p.........p..p.S...._......@.... .......@.... .......@.... .....n.<.-7..8.)mc....@.... .......@..>..........................................................................Z.:.....IEND.B`.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 6638
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):2327
                                                                                                                                                                Entropy (8bit):7.9100762731390235
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:48:XSNWPXV9K6qNaSMPNPF7WnmUGkxcPI6szc6V2fDsgSB6:C8PX08SQFqmUcA6szBG8Y
                                                                                                                                                                MD5:F60F140522DFC68E08D5296F5F660BE8
                                                                                                                                                                SHA1:44931587370B93540A551296171850F0664F3C48
                                                                                                                                                                SHA-256:E357A848195A6E6EB42BB0DA6882214E6B80CD9AB544AB44A75AE2A9D86F2337
                                                                                                                                                                SHA-512:77E4044F3EA404737EDA364E9F958DF461F6D43FFD33154350A97E669EB945CD310A57FA5F969DFA7010E20F68032EB2F4FAB76E981E02A8F280CEF80AEBD2C1
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://texaspackandload.com/wp-json/complianz/v1/manage_consent_html?lang=en&locale=en_US&token=epatn
                                                                                                                                                                Preview:...........R]..8..+../!-.G.....8...X......z,bdRK.d{~.55..c..,.A......u...`4.....".@ ...iM....4:.....m^.{....m.t..^......f}.#....t8.A.p....F]a8..Xd.A&.k..a=K.......n....ff.._1.[o.s....<o.ab..i]........r.....;..*|K....*MzT.....^(.]DG.^...Y)..e..$..M..r.MK...6.c.........7.Ux.$.....E........&..C.)#.0..9x.^=.k.)WY..$.o.M..!.[8...h5Q.q=[.........LeY.M.-+.[... .AQ.....P...NQr...j.!..R....R.e...r^....B(%.J...~.|..cD....5W.~..b!."......./..|^..+Y..m..pM..x.#.C...*2.fVr..sT..N{..V{...>..q..t....s.....+d..69..xS.>.>.3......v..."....>.....62..........'.3..Z.;M.m.Z........n;.t.....O.@..[..........0.V.9...m....i...>.?o}.o~.ht....w4$P...l...k{.w..mI..seV..4.<.?&D^..><....9F .H.61Ao...8...g._.6...t,....[\[..e.J..u......"......(.N.....a..F.....Mg9..xc.u...Vc.3}.o..{.Ui..Vo... ...0|{t4n4u....}I....^7]J.9c6.T.7.\L4`l.'.~*...XW.x.....M@t".&....>:......7\aY.p.E7..o.k\..D...l=...r?.>l.3.e.7.[oq....A.EQ."W.C.v[S.....TCr.W..(......2./..s...PJ..X......J.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:data
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):1635822
                                                                                                                                                                Entropy (8bit):7.999461979675828
                                                                                                                                                                Encrypted:true
                                                                                                                                                                SSDEEP:49152:wlIyepeJywFq/Flfzd3miwxFz7j7pxK58z:wFJRqr7dSF/pxE2
                                                                                                                                                                MD5:3EA7B080CB87584DCBF27CFD86B5C296
                                                                                                                                                                SHA1:5AD0DB1495F5B9C066AE744DE522FB9F7F04C4D5
                                                                                                                                                                SHA-256:EE8D9F8157AC29A0F5895DB3F6BECDF7F70214151D5C02A477618104D2CF8893
                                                                                                                                                                SHA-512:15A4036F9AF0963DD7070E45EF3396588876FA3A2A42283A0E971CCD079A78906E18C95EC7F64E3B35304DDA5C830913AAEDEE1BD62D8850FDBCCD26CCE704AD
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:.2....zwl1y3N-qo8... ........0....j.............p..c...S..`..J......V....L..)}Z.6.320.W."j...8>....Z..xV........z.6...T).7..$.?..9.s....r.H...?..=KX.U.".........P..X4..7...K.B.)..y.F...O.7..I..vVM..M...V.q...b...zib:.. .e^v.9W..~..k";..k3:.f6l.uN...p9r....:.*......={.<i,)...f...9.....E.D.s..3.C..9s..j...%......\4.p&K!2.U...IP6......<..qg.........n.T.......g7..Ub.B.C..}.).rk.gHi8.|......O*u....g..p5....m[Q\~...............Fx8~.....M..H...t?.......W.P=....4....z.^..D.;......i..B.+.Z...n.....N.$}..[.(.f^.....8]....&D.I.628..Yg>f.~..AH..........I.'&'5}^.T...u..^\..=lK.7\P.Pu..r...P.L7ii.6q....|.\....C1.5+.b....W8...e,....|.B.y.y........+...N...$..T..<e.......e.$.f|.a.Y.......b.:>...!.S9.S..7.'.YM.V[X{...k..o2z_!..p.....,...h.........P......G.Wsp.h.=x.c..r%M.%a...P4+9..=...q......Z..F.wZaM>.J.....k.7.Pi..Z........\|s=..]..U.....&...hV.......4VY"q.V$_F..$.....*o!.9\&}x.,._)..D.^.WP.......Z`F............".D*|K(q...f..vU..~.y...{..r.lU_...$....kpH...
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):9477
                                                                                                                                                                Entropy (8bit):7.932294717848263
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:192:nbVu7OChmtatlXCv94YhFEucZaYiKiuMt2jBd0jE/aHZPH2Siskg+1B+b:npOhmtazX2/hFEu3KeIddzKlD+jw
                                                                                                                                                                MD5:6C488D07582E36C5023F68F457809AC5
                                                                                                                                                                SHA1:84C5AE4A5A27CE247F0974D0951B0C80069981A0
                                                                                                                                                                SHA-256:5B5BB234A5B0FF59F6E89AACF4C6A529FD0EDE8677352078CEDC5E3D821C37F6
                                                                                                                                                                SHA-512:BB82D30D8EBA13876CD46DD9297709541F346DC48E5B6397F135429E1208DC280FFF280696B87DF785CA4CFA40DFC440EFEB3DCA687EB903C083FC3AB445ACE8
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f0100008503000008080000fe0800000b0a00004a10000067170000e6170000f5180000fa19000005250000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".............................................................................H.......-......s..b{.......!....$M.....49.....Vtz....B;<J.15&=.L..,.X^m..........b.....YZb....u....3..=....W9]Y).oV...B....G..".J..o..oP.y..>..3....f...h..0o^V0.p.(...km.j.d0....0..N....b. .4.../.>.....d.[....\.WD.\..c..E4.......M....B.:...(..^...^L0...RL.:H..M.e.K?H.@.... 5j.....:>Tf...m.E...H..o....i.IY..I..$..Z=..w/TF......a...9I.J..k...'... ..w....JM..l.o.{VjO.$.. .TYH.5...<..FK.p....M..)%.u..{N...u~4....0r....,r....9.....F......%.......<g......(............................!.".#.3$1A.............1.Z...E.#H....x.y.#T.dj.ScV.b.5.ZG......:.....-s.#^...:d..EMA..2L....O.@ ..,.C..i
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):214
                                                                                                                                                                Entropy (8bit):5.096829767629689
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:tI9mc4slhLJ9hC/vmI4MJqgzQFqYgXT085Y:t47N9U/vmRYOF4Tm
                                                                                                                                                                MD5:BDC934DCE4645CFA785C33E037A00EFF
                                                                                                                                                                SHA1:87281A6721F6ACAE1DA886D68A9BA04F009831DC
                                                                                                                                                                SHA-256:09C41C2AC9873188C095279472467BE0EB4166C5E22AE52BA04E937AC94FC203
                                                                                                                                                                SHA-512:74331EE305E92CC3BF172624469D9789BE82A2D48EB1791210931C125F40298EC96F3875D8CFD25E8F323071D041930CDD1BADFD0AF9B032D290B56E3E838048
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M10 18v-6l5 3-5 3zm7-15H7v1h10V3zm3 3H4v1h16V6zm2 3H2v12h20V9zM3 10h18v10H3V10z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):384
                                                                                                                                                                Entropy (8bit):4.820720215490487
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:tI9mc4slhLJ9hC/vmI4CpBSNwLSoD0pVhyVLT7UiHQ3aju2lQjGVT7UinwFju2li:t47N9U/vmRqBKbsL3RQKju2lQ03VwFjs
                                                                                                                                                                MD5:BD5B52813BF62EC230C9EF682AD48DA5
                                                                                                                                                                SHA1:AB4B59D9F48A229B4D5C6C6DE9E4BF8D4AF32605
                                                                                                                                                                SHA-256:179E849AAD715CEDDED335BFB09228C4985D113BC1EC61FB7C95785B8E6D941A
                                                                                                                                                                SHA-512:7AABEFC130160D98B3EF047EAB303D13DCD0BDEC71A24372716FA060FE35AA91D86B1C10CAACC36B0332E9B3B6E59141EC1B32DF7E50543D0927ED0ACAB881F1
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m16.97 4-4.99 2.8L6.99 4 2 6.8v7.6l9.98 5.6 9.98-5.6V6.8L16.97 4zM10 12H8v2H6v-2H4v-2h2V8h2v2h2v2zm5.5 2c-.83 0-1.5-.67-1.5-1.5s.67-1.5 1.5-1.5 1.5.67 1.5 1.5-.67 1.5-1.5 1.5zm3-3c-.83 0-1.5-.67-1.5-1.5S17.67 8 18.5 8s1.5.67 1.5 1.5-.67 1.5-1.5 1.5z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):211
                                                                                                                                                                Entropy (8bit):4.924417291349329
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:tI9mc4slhohC/vmI4mqUEUKFI8mRKuw6Y8:t4noU/vmREaI8Kw6Y8
                                                                                                                                                                MD5:DBF72CAC4571210883C7748A6E8B9C71
                                                                                                                                                                SHA1:984DFE134C779FD952ED67C1CEAB88D14FDCF122
                                                                                                                                                                SHA-256:62714BADF737F2D069588724ADE1CB6B79AEF821C432875C614997E351F76341
                                                                                                                                                                SHA-512:AD53CBDD55542FCCD83387639BAD59372949B1933F603B44EB6859F1EB344B8F2F11241EC954628F9025E88CB308F67051C408151800176B45F49A398140744E
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m22.01 4.91-.5-2.96L1.64 5.19 2 8v13h20V8H3.06l18.95-3.09zM5 9l1 3h3L8 9h2l1 3h3l-1-3h2l1 3h3l-1-3h3v11H3V9h2z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):163
                                                                                                                                                                Entropy (8bit):4.900439585813596
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHMwYSf104XTIUGnYRt8n+R9ZK/:tI9mc4slhohC/vmI4NX104XEUv8
                                                                                                                                                                MD5:5D73D2DFB1BEA872F0CEB93909FE6887
                                                                                                                                                                SHA1:DEF95E494B458D0E5B4BC0B082AB6C791216E932
                                                                                                                                                                SHA-256:EB908A46A75151ADC11154E759DB9BE111AFC67CDA5317AC26B43E3654FD4BD7
                                                                                                                                                                SHA-512:2F44B65FE52EE707D1696DE15EC18DB38521D5A848C3F9BD1352BF7BC2A8CA07CF28A98ED891D663F062CA952C72F0082ADB556053D827811E638D649E8FCB2D
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_outline/list_play_arrow/v7/24px.svg
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M22 7H2v1h20V7zm-9 5H2v-1h11v1zm0 4H2v-1h11v1zm2 3v-8l7 4-7 4z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:data
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):2097218
                                                                                                                                                                Entropy (8bit):7.998978405864606
                                                                                                                                                                Encrypted:true
                                                                                                                                                                SSDEEP:49152:h2bF6NAcD6VdUuYTxxFsX3sXpqVI/FpgU/:oF6O26VeuYTxzeDKtpF/
                                                                                                                                                                MD5:BBA5663D9F66C4040310CF51FB25D937
                                                                                                                                                                SHA1:09D66E891CDBD89DF14B496E11C0DCA3322F1C5B
                                                                                                                                                                SHA-256:C4479F514F49721359DC306A809E008F231517332354F61685EED0A9A63166AA
                                                                                                                                                                SHA-512:E5449FD029671D6C04689E471F0B7FAAFD598B0564E8B209777F8E567F0460FE91B4BC9AF1BB23B07985A0A7B4AAB713ADA46507BF46BD8633E16BE15D5BAFA0
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:.3....zwl1y3N-qo8... ........0....j.............p......\....4.W:J.?.`..6...\/.3.?u....zp...{......[.n..O....p.~#s.....Z!.D&..-O.,B..i.(..P=6..!.F..n.. ...6....Q...||d./..m..r.d.....n...`.....:Q.z.W...1..R!..y..7..D.$r.@....}.`;......om@+....>Q...h..YF.......y...x.......(4...`i....N*!XC<B...V...[..G.`.....|..l.....c....f....o..7b#.n......~F...|.T`..22k...wQ..dHD.....&......TF/..?S...%.| ..w..c.x..\.q.oF-.'a..1.P]=..P..a.b.P.2.,..Mw.[......0...a..9..cmB...|+..K.y.?r..2!.....4`A...B...DT.w85...Oph.........e8b......W|....EjRd.J..._qHC...C...i.q..ET6,a..2.Y*.H._.*.....|.H"Sc.z$e..T...(..`x.T.D...).!.:)...7.....|.+..<...9.r...T{.&v...B.E^..ja..5(.t..\B...S+...Y!.../...A.i.h..9.Z.....E|...Y.".;.....m..`n.^E.t..^....P.X-cD.nj.5%..m.?. .....C5.....Q>6..u.).!..Y|=...E.F...a.y.......0..R..?.% k...E....!...1?....S.`..s...E.@..p...j.C..Gc......W..;...<..slz...~4...4.@e*RTCd/c^V.Mz.|...3.....a.}..;..[.......s...3..3...i7.}o.....~...W.f.K:.8ru...c\6...u....y..c.K
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):118
                                                                                                                                                                Entropy (8bit):4.774740462043314
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHc5n9vb/:tI9mc4slhohC/vmI40n9z
                                                                                                                                                                MD5:0336FA898DA5EAFB175287497BD5012E
                                                                                                                                                                SHA1:39A3A9E6F8987E8AC432198B0C5DBBCD74E32FC5
                                                                                                                                                                SHA-256:5660191495ED6B9EA68BAA8DA4E16E4EC8B824EE87831B30A4E385AC5110E341
                                                                                                                                                                SHA-512:7F8BAD80051931A81816D49036AF9B0812341576E143DC82E98960AB1F2F85B4D12D330B3257ADACEE8BFA7215275895D86BAED9B35A61180BCAD58B648557D5
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_fill/play_arrow/v7/24px.svg
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m7 4 12 8-12 8V4z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:data
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):970
                                                                                                                                                                Entropy (8bit):3.8601654836112096
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:rFyd8SgW6SkU3iIuk+Gj81CHUJQqajNC+JW3zt17iv5I1eiHP/RlNK9Io:JHSPYo0JQqa4+47iBI17HRlg9Z
                                                                                                                                                                MD5:42F5B6458A1B56D0BD9397F10C9B3BBF
                                                                                                                                                                SHA1:97A0EE004BE9934E15B662000BEE398C1777A192
                                                                                                                                                                SHA-256:15FDCCDEADD03FE8254AE88986759512C11B0B6D6410BD5DCCE054AFD31EC34C
                                                                                                                                                                SHA-512:80208E7EC77CC7652A6B4006602C0DADF8218B1151AEF2EE182D302F187C1F10B8ADB345C256923DC83E7C2C46250B1CE1F9A6A5211375E3C6A25829C81DC38D
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:......zwl1y3N-qo8... ........0.j.............p..........ftypdash....iso6avc1mp41....moov...lmvhd............u0....................................................@..................................(mvex... trex...........................+trak...\tkhd......................................................................@..............$edts....elst........................mdia... mdhd............u0....U......Ghdlr........vide............ISO Media file produced by Google Inc.....4minf...$dinf....dref............url ........stbl....stsd............avc1.............................H...H...............................................2avcC.d......gd.....P...j........u0.......h.,....stts............stsc............stco............stsz................stss............vmhd................sidx..........u0...............7..q..........q.......z...q.......Z...q...........q...........q...........q...........q.......<...q........8..q.......7...q........a..8.......
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):616
                                                                                                                                                                Entropy (8bit):4.417992592628411
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:t47N9U/vmRRSpPiaYjmnjdCOmwT2IgpEQx5nnQvqsRihtnRm31IEURwpY:t4jU/vtPnYynsrwT/ox5nnSVaZ+IN5
                                                                                                                                                                MD5:2E6B195059996451CC198378775A73BD
                                                                                                                                                                SHA1:D1F68BBCF0F62130D235D26F30D99BC1891C96AC
                                                                                                                                                                SHA-256:77729CACF85AB5D50BEB76F8C66D44DEAEEE396796F6F659CEB5A5AA2B1A8DA8
                                                                                                                                                                SHA-512:317D2E52F04F6FE420E5D6D38E849CE9B8E33602191A85954BB4CCB57976FDFFAF85ED654A6D3B58ABF5FB9A94440FA397850AF73D88728B39484BADA0F9E776
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_outline/question_circle/v5/24px.svg
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M15.36 9.96c0 1.09-.67 1.67-1.31 2.24-.53.47-1.03.9-1.16 1.6l-.04.2H11.1l.03-.28c.14-1.17.8-1.76 1.47-2.27.52-.4 1.01-.77 1.01-1.49 0-.51-.23-.97-.63-1.29-.4-.31-.92-.42-1.42-.29-.59.15-1.05.67-1.19 1.34l-.05.28H8.57l.06-.42c.2-1.4 1.15-2.53 2.42-2.87 1.05-.29 2.14-.08 2.98.57.85.64 1.33 1.62 1.33 2.68zM12 18c.55 0 1-.45 1-1s-.45-1-1-1-1 .45-1 1 .45 1 1 1zm0-15c-4.96 0-9 4.04-9 9s4.04 9 9 9 9-4.04 9-9-4.04-9-9-9m0-1c5.52 0 10 4.48 10 10s-4.48 10-10 10S2 17.52 2 12 6.48 2 12 2z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):320
                                                                                                                                                                Entropy (8bit):4.8695017860270475
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:tI9mc4slhLJ9hC/vmI4jN9RotqtWIXWkjRBnmHRLmTCSkeLlzIxfIcHTJ+hu5hTO:t47N9U/vmRR9jRxmHRLkCsL9IxflMwhK
                                                                                                                                                                MD5:0913F87D10776D31276AD2F0A64D4177
                                                                                                                                                                SHA1:EF9EA8B47C6243293A187C61708218B1A1F6E0B6
                                                                                                                                                                SHA-256:4EE171268D505E911DA178827E7EF13A9C7EB1D6F42FD12F430B4621465EA834
                                                                                                                                                                SHA-512:A583DF01EF03C14B840FB699C36B8591D8386B04D65CAD74E599A4065F1C5456D4974A7DBEF6031E429D2B126A089A582794D78BCFB3F88D91C9394108619D16
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M10 20h4c0 1.1-.9 2-2 2s-2-.9-2-2zm10-2.65V19H4v-1.65l2-1.88v-5.15C6 7.4 7.56 5.1 10 4.34v-.38c0-1.42 1.49-2.5 2.99-1.76.65.32 1.01 1.03 1.01 1.76v.39c2.44.75 4 3.06 4 5.98v5.15l2 1.87z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 17949
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):4708
                                                                                                                                                                Entropy (8bit):7.945136612728051
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:96:5x/GwAe+X1qvagmVeRg0qNqjOahyRelUCHwDgNXlBzou/gBAn1KKh:5N9AmaTVeK0qqjNhyRel6MXlxoWgBuz
                                                                                                                                                                MD5:A0A74CF05918143FB84ABF5A87171BBF
                                                                                                                                                                SHA1:42D3C75570869F0E950371B97A3C618ADD2B2F27
                                                                                                                                                                SHA-256:D9487931AA0426B21610CB12FDB3EFE8D23EDA7E3978C171811991FA061E64A3
                                                                                                                                                                SHA-512:8F2DF4EB734E38AC1F5C0E32C7B37268BDA68EBE4EF9996C25D178D232414105E6ADC198DA4D580F8B82180D865DC015743DD5748C35AA1BCA0C4A85BE9CFE07
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://texaspackandload.com/wp-content/cache/wpfc-minified/qk75ur0n/i174.css
                                                                                                                                                                Preview:...........R[s.8.}._..+.;+8...kS=.....;.. ......(.....R.D:..=.cW..w=.|..+......c.s...I.60......b.......F?....)....2..K..g0'......B.e.&L.o.+..u...{.u/P....=.V.0..O...P....q.%...9J1..I.B.r...H9SH7.V.F.DI.`.....%..Z...u....e.a...u.q..Hr4.......A..F.W.a.s.pk..2..%..(:@.$ .<.^`.'S$E..Zj-(vsm.h....~6.......I).)Rd..q..K$..^.V<..`d....`>..l8..>..}t.G.w.....h6zCu..2....R....h.... ...W{)...hO.w..{w\...y...'.c...........K\j4.F.....t..60..W.H.n{8..~...TY.8...........9).Q.mHv..D...X'..T.ft..i|.)J$...v;\hC8o\;0.Vl.P`j.....q&\WM,H.q_.O.W...a......(.<w.....CpEf...X....eI..g.5...A.S..;"IBq|....B.g0..8.Bc.a...U.F..........m..L...B.9....Z..$..r.2...zwD..w..Z.)L.r..C{......J.l.f..&....p...KBg...\ [f1...+..u....p....I..z...q....:P..(..".....>sT.z........b.#..I...z...B....8...".....pk.FU.e@..V7.t.`.f3WGr.J-!....B.....IzF...KM..F{.1%.Q.~.`j?*s......u..4....W.0.qs..|?2.k.DAX.E........1....Cx._d].^..lt...ph.@L.UhGy..k],._.......)w.4..$~;..~ .9..Z|.../qFdE..&..
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):149070
                                                                                                                                                                Entropy (8bit):7.996207164075946
                                                                                                                                                                Encrypted:true
                                                                                                                                                                SSDEEP:3072:YDn5t7xfMRJ0VYOXnxCGPz08vgj1Wu0gWnbPEwgzP:YVtRbPXEGL0nE4QQlzP
                                                                                                                                                                MD5:7BE995DE6A0AFB2C80ED33DC1F425BE6
                                                                                                                                                                SHA1:19FA93B51F33525074526EF577A5C578A5241819
                                                                                                                                                                SHA-256:45D83C0FF0BE78BFD0ACDDF618DB37646DA9B6C5CC80326ADF1EB11995F9C169
                                                                                                                                                                SHA-512:8643FB990A542F38352C8FE9FD3CCC670A32969FBF49CB680F5E8077FE2A3DCA17C757869AB97CF285965184AD525E4E1D6162A9063DF07A65EB01A95F0C3847
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:RIFFFF..WEBPVP8X........?.....ANIM..........ANMF..........?.....}...VP8 .........*@...?.z.R.'...u[y.".em<6.k.....xdg........?....7.W.....>..Y.a.....lxZ.K.'.^x=p.N.~.fj.Ed)ZZO......q..r..p..QE-qB...d.K.. . .<.tJ..r}11.D.D.!$....g..i..G.4:,.-.......pI...PJ..n......eo#6.4N#....+..V.....'~.u....H?......^..eS.8~.|......P".....k.\d....8..~.Gb...[..._9})..6\....Q...#].`...6.....:JBQ.....j9..I`.g..@.M...]....7.s.-........IBz...>...........Q.e..>....n.&._.c...(.s.........)A.u..(.b.I]..R./..@JT........<...-......@".?..f......O.K17O.s.....<../..6F.F..H<....7...u6.2.ge...w../S.h0&)=.(}.k..]..dO.z7...........%.8<.....a..eKp..SZM.q.JnW..XY...x...1Pn...#.*..|.|..Fho].}.y...T....@.AG/.o.......f.}.......3M.H..t.[z.T...._..*.$....H..(8.......m..L..[.........cZ.y..*.!.f..j.{p ....^...,...mz}.\_U|.Z.!._..`.'D.+...UbK#..%....\..w.U.h.."..~...;.C..R.~^{.!....I6rU...'.5Xv..g.N).$F.%.2Y.r....u.....k.^.'..syv.......................5..[.j..U.p.q&.5.;p..D.o.O.N.G.N
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:data
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):1411049
                                                                                                                                                                Entropy (8bit):7.999285165604148
                                                                                                                                                                Encrypted:true
                                                                                                                                                                SSDEEP:24576:t30cD33uSK97J8gu67AmKb7SMkYU8dwP91B+VeIvq2CERn3xMNU74ED:dwL8guSJKPSfBB+cIvfCSnBMNsT
                                                                                                                                                                MD5:D554059E06D5FA3992FA10C1355B79CB
                                                                                                                                                                SHA1:AE2E035C52A34B3ED71E6B5B2436461A80369B95
                                                                                                                                                                SHA-256:466C1CDD2DE45BEA8783359DB4212BF593C63B24416333B54E2958C192FAF6BB
                                                                                                                                                                SHA-512:997D3302C89A81690889DD09DD75C3C922309ADE119BEDA4E979FA8BC81AF43294C055138EC270A1B11CE2A185FF78BDAE88D0B4DCEE72F308E8A71E58BDE9B1
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:.2....zwl1y3N-qo8... ........0....j.............p..V..\....z.......4{!..-.........*..f.;.rYP......^p_.}-=.....5P{R^j^...1....)E.....do7n...MQ....p.?...._G./.(jOU.N&.S.]R..d..V..\.P...x.&.y>...g..jp.3s.=.C.L_u....@.w....[.udB8s...H.X4...1..N.9..{...1.|k..2U..n.......O..?.../.2F.....r/a...f4..a.A...@..pNZ.c.d.S.l...$..8....miC.a0eN.$.dH..:.9......D.Gtj.,.M....1).p[..0u.A.u;..e...C_m....Y.2..8. ..#v........7L.y&..d.f.R.HJ..2.d!..q.n.G..@....N.W..h..>6.-0b~.q.:7.......a.o....^.~....z"Hi.........+!..8Q.Y.>.0...:...M4..C\zk.?.....$....8.1HL.O0y...R..>.]./._..B...;.p.@|X.RDG.C0h.R).N.9.Y'..u.Ou....HN....i.[.....7.<Ck._....)..r..=:lT....F:.5`Z .......+.....%..e..s.Oy...UB...X(.[..o.n..gt.8A....>Er.7W&Z...p.Uo..._..j`......8k....8....A.V....x...].v..j.....3...a..JJP........iQ.9...3....0.t).OCRce.6k%...k?.o..Q#..g.....~.......(5G..&..K3. .iH..y.4=...~.(*...X).?.6..4..^...$.....=..N....p.&s../'~..m./.Az..N..8.[V..lP.Y...^....snAxL..m....@ T....l
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):1115
                                                                                                                                                                Entropy (8bit):4.113377443767523
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24:t4jU/vD2M2hhkiDI7XGx8u3eSRNZM2kCC+8Vjb:t/TuhdDj8uOQNrkj+8Vjb
                                                                                                                                                                MD5:839C109F573BC61392F5F014B193988A
                                                                                                                                                                SHA1:F5D1DFEEA48DFC3410928EB155E6AAB4A4924A39
                                                                                                                                                                SHA-256:C54252CCA0B1AA43C5062281D39AA6E845679DDA9B056A5447036CBA8B3725FE
                                                                                                                                                                SHA-512:DC99CC192AC95D3E62C7585393304278D4C2D52A109051D8995200C941C1DE4A68A32F09B828F6853EE745BF1CED7E3AB680F9B30E8C7B1FE8F52DD55B79C08B
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_outline/gear/v6/24px.svg
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M12 9.5c1.38 0 2.5 1.12 2.5 2.5s-1.12 2.5-2.5 2.5-2.5-1.12-2.5-2.5 1.12-2.5 2.5-2.5m0-1c-1.93 0-3.5 1.57-3.5 3.5s1.57 3.5 3.5 3.5 3.5-1.57 3.5-3.5-1.57-3.5-3.5-3.5zM13.22 3l.55 2.2.13.51.5.18c.61.23 1.19.56 1.72.98l.4.32.5-.14 2.17-.62 1.22 2.11-1.63 1.59-.37.36.08.51c.05.32.08.64.08.98s-.03.66-.08.98l-.08.51.37.36 1.63 1.59-1.22 2.11-2.17-.62-.5-.14-.4.32c-.53.43-1.11.76-1.72.98l-.5.18-.13.51-.55 2.24h-2.44l-.55-2.2-.13-.51-.5-.18c-.6-.23-1.18-.56-1.72-.99l-.4-.32-.5.14-2.17.62-1.21-2.12 1.63-1.59.37-.36-.08-.51c-.05-.32-.08-.65-.08-.98s.03-.66.08-.98l.08-.51-.37-.36L3.6 8.56l1.22-2.11 2.17.62.5.14.4-.32c.53-.44 1.11-.77 1.72-.99l.5-.18.13-.51.54-2.21h2.44M14 2h-4l-.74 2.96c-.73.27-1.4.66-2 1.14l-2.92-.83-2 3.46 2.19 2.13c-.06.37-.09.75-.09 1.14s.03.77.09 1.14l-2.19 2.13 2 3.46 2.92-.83c.6.48 1.27.87 2 1.14L10 22h4l.74-2.96c.73-.27 1.4-.66 2-1.14l2.92.83 2-3.46
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:data
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):8724
                                                                                                                                                                Entropy (8bit):6.79038236277243
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:192:/itgWO5VcGhhnFZHjbCuTu3rNvxfzP3VyuWyshlnrlqRi:/ANeBFVKZxfMu0lMi
                                                                                                                                                                MD5:2993755C7C7A44E573104124DC060F3C
                                                                                                                                                                SHA1:A10CFFAA067B8FB82C5B084F08721950693474A0
                                                                                                                                                                SHA-256:866248FB3F84481E21A19D0E2D4D5DF20EAADA6C5E5934B3F4FC39879A15A4BF
                                                                                                                                                                SHA-512:746F07C0199702844AD7DA949D12BD8170E98A665DE7F89FC22EABCB3FD3F0DBEFDE65AB9E035F04DC861BEA186397B23548C8DB862E876E903819304CFCBAAA
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview: ...KEYF....$................. ...................4C..4C..@@..pB..............................4C..4Cm.....................................................................................................................................................Adobe.d........................................................................................................a..!Q..1A"q.2R....#3B..CSbr............................!1.aAQ............?....$}(.....5{....pcGW.A.?...Q....h..%...8..M!...j......#.'.{S... |....a.w..O.(....Pn..=..o....[wg.....^6p..Yi.....73OC.V.Kx..4..c.3..E[j..............$....`....&.u)b.o..L9P"....yn..eE...N..........m...Kd...Zvl.;"....S8.oD.....S...Q...-.R#...B..-.&e.lS..v=G.M5....&.....i.G.0.mD...X%.X%....../.V.V..%.b....M.....7.YO+9."......+..Y....L.Tj.K.ln..R...,C.......".#ul...e..P...Z...N.=..X.n.Q2....M.......X..$.T.......i.5!..z..+Q.p.......1BYF(K).........K.1..0..j..n....o_.h..MOE...........u..X,...M&.p.JkK.....cU..........D..>..h.5.h.]:..
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (3537)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):52603
                                                                                                                                                                Entropy (8bit):5.316331138717284
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:yYrF+dXpn0e+99D7FPUzHhbtjFnmFRbdwWRI32nB7PXAlnuhPisfq3ECoe5EzpGS:yYrF+d5n0e+99DJPUzHhbtjFnmFRbdwM
                                                                                                                                                                MD5:F0A9F2F65F95B61810777606051EE17D
                                                                                                                                                                SHA1:872BF131CB4BEFD0242339F072F2F9B9FBF8019F
                                                                                                                                                                SHA-256:9CDF2602AC04F7E2BED582D4299C73D464FC4AB069E3AD5A20EE2B6635A015B8
                                                                                                                                                                SHA-512:6823914507BA31E0F61B95CC53F09543C3C14E5530E9EF1B00338FBBD7C25D2E398F5F628DF4ED25D6FF88E0F8BEE506EFE62BA704778BA7CFF09AEC9579D9F0
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.gstatic.com/eureka/clank/115/cast_sender.js
                                                                                                                                                                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var f,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},h="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ca=ba(this),da=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&h(c,a,{configurable:!0,writable:!0,value:b})}};.da("Symbol",function(a){if(a)return a;var b=function(g,k){this.g=g;h(this,"description",{configurable:!0,writable:!0,value:k})};b.prototype.toStri
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 87394
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):38256
                                                                                                                                                                Entropy (8bit):7.989371437821253
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:768:m6Hl3u2pn8tsz75LRE3EsqrEpz0Lnu2OQtW4RzJKZsao0:PF3dpnmsJRE0sq4pz23tRaT
                                                                                                                                                                MD5:1DC3FD6C37BE103C12D2E19D38CF94CE
                                                                                                                                                                SHA1:08A70F34B46AD400BD35506D12E1EA36B7F401D0
                                                                                                                                                                SHA-256:B99139BFB8212F5873E6EE292770B4237E6A95F26AC1473C9BEA10EEF0DA1E4F
                                                                                                                                                                SHA-512:F6CDFB3EAA001DF13530C0D2D14471240B3EB91522C091A9A4736745C1AC6D721CDFE1A8BB5DDE40D5979A59A199430ABA0ADF91449DABE056B09170F4320189
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://texaspackandload.com/wp-content/cache/wpfc-minified/mkvucidb/f38d.js
                                                                                                                                                                Preview:...........r.{.6.._.89,.A..N....K.t.9i.=.....-...0.h[#r~.. ...s.w.F.6.c..pQ..I..0G.Aea`....f....x..mJ..Z.U.a.....Jm...^9D..5(7w8f8..a*.....R.[.};Pp;xe.6$.....f`.s%....J.c.t+..*.:3.*..8.6q.K.J...`.....O.V.= ....p#.@.ORf..v.h..'.....-...!...-.qQ.7?^.G.?E.(....9.V.f..,6..b&..oY....4..w8[.m.$W....X-Y.x[...V!....0.+8d..;..:......p.].w....`..B.t..x..}..t.n....U..c!p.f.di.9..[..o}.x8a.d...$..?...s3........[/.a.) ...>.Qf@8xU.oM...Yz...u...q...t..H5.(..%&..V...i...B>..Ci.....3..D......d..M.R...........^...w..B..0..8.vG...cb.U"w~..ve....8.|..w4.X...p..'.$..H-.c..n...Y...k..x.<..p..P.Z.U.<z.........<..p.~H ......5..C.....0....O.Fp...N.v.|+....9r....s.,..F.vE....N..|..s.f.;.ie..2.M...'....{.'n.B@..[IK...9$=..$;.......O.a.w..aeeW.Nd.Nzv*..k0Kh{EG..e{.....w.9..d.a ..c(...j;b...Ey.S..v....HD.U=........Bf....:#].,.M.[.e...../u..d.9.....s...o.....~eG.FS._...t....8p};....G~a..`DZ3....&g\..:s..J.8I}{.e.{...C.u..-..XC........]u.p...B..G3.J....&.f..N&i]o
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):274
                                                                                                                                                                Entropy (8bit):4.691767704613487
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:tI9mc4slhohC/vmI4tSSJhpbtnRm31IE2l0kjMswple9SY:t4noU/vmRtXVtnRm31IEURwpY
                                                                                                                                                                MD5:940A3FA042BCA1DB7543B418E574CCA1
                                                                                                                                                                SHA1:AF122097171DD4140E913C6DA8D3501819368165
                                                                                                                                                                SHA-256:3EB4200488142D98914FD98981C1C3E6F7C600D3A8E249826B5D72721DD6EE22
                                                                                                                                                                SHA-512:33D87129671F2FE4AB2055C0CEF5DA1067D900EB73FAF18A430F5124DD7D2B84DEA0308FB60ADFB060EFDDB09E482894758B4180440D6522A3DA0B0AB429F5EB
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_outline/clock/v7/24px.svg
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M14.97 16.95 10 13.87V7h2v5.76l4.03 2.49-1.06 1.7zM12 3c-4.96 0-9 4.04-9 9s4.04 9 9 9 9-4.04 9-9-4.04-9-9-9m0-1c5.52 0 10 4.48 10 10s-4.48 10-10 10S2 17.52 2 12 6.48 2 12 2z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (1210)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):78637
                                                                                                                                                                Entropy (8bit):5.412021658533606
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:w/Q5Up0BWTFRcxRpIoMwetxBJ9YDf4YRPlF/hyqqR4Qj2W:87mM1OxAx
                                                                                                                                                                MD5:132CD9290974C6F7DFFF4546B9FFF2DF
                                                                                                                                                                SHA1:B3F11F24BC9C7F484B41238F2F6B50F027411EA1
                                                                                                                                                                SHA-256:DC6A31B9D818AEC7F64712F1894CB52B55776D75C1B1FC58DB8E2A6628038CA2
                                                                                                                                                                SHA-512:155B998F5D4503A6666DD508BD149F30C3C322F6DEFC0D10B1A0575B22772AFA4DFE4C7FEE0C2BBD5D928FE79590C7BFBF0835CEF0E7286BA62F8BAD2C21BDA1
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.youtube.com/s/desktop/ce3acb93/jsbin/webcomponents-sd.vflset/webcomponents-sd.js
                                                                                                                                                                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var k;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function p(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if("number"==typeof a.length)return{next:aa(a)};throw Error(String(a)+" is not an iterable or ArrayLike");}function q(a){if(!(a instanceof Array)){a=p(a);for(var b,c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a}.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this);function r(){for(var a=Number(this),b=[],c=a;c<arguments.length;c++)b[c-a]=arguments[c];return b};/*..Copyright (c) 2016 The Polymer Project Authors. All rights reserved..This code may only be used unde
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JSON data
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):104186
                                                                                                                                                                Entropy (8bit):4.130913149596725
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3072:TtFb0CX0zYdbGGL8GMS/pDRSZJsJEpCEwswW:HpXJdlL1RRdSwJOx
                                                                                                                                                                MD5:DB5E4DE898B48E563CCABA8290029411
                                                                                                                                                                SHA1:D5F49F90CFE0AE57DC15CE5B4CE35647BAFF26C0
                                                                                                                                                                SHA-256:96551C16C384F68C32A2FC01B858524E062E95E0FF88F3038385824BD9A8BA5B
                                                                                                                                                                SHA-512:35EBEA4DAB24526B47CE40757882DEE6A31AA54AF7427E28688982E7EC0F842B8D0F51298D53F1707123F5A34372C9DF5379217C917A5D885373C7A19E886F2A
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:{"manifest":["63c4c9cbc4f37726591bdae49a66e24329cdc598f05a021aac6705a5cd706f1a","73ad4b1d0ca1fdd319464c0b75202cfdcf7015f9ed7e3827aabca321258b76d8","2b8097e31c92995d98456312eff1f11478f73e0bec17c6981285d44418efaae2","d0b5eadc12db5ca7dbf1d55feea5113278974ecac7684c1696c6ed82e78d3d21","f32f91170a3cb0a01c0db918a10cb0ee22ab14bd4700098b3b634018a69d1100","7fd82b940c9f236845e7746db5aa0c0fda2553c581d8675d90e48c357d0f14da","0de31d0a8dcb87e63111f5b2708b6724748d62e49a698143f2c2d10269ee039f","6d336a9bf9b34c63abcec79f0f289b4cc3aaccc43ef5d4381ce94b6188ebe252","ac4419d3214cdfabc9bd3d73c80d0dfa70c0afb47881f0c293cbfd8a282d96e5","f976c08f3781d4434c985d385205fcd788fd1a4f2693098604739e911c244a6d","8dd0722e080ce00da2b0dd474fae463978f27ed5ba642f95f20c02dce99787a7","eb75ba6086f414d0d355c7e44e1a18f819c52d4c080d58406482da058dac5e19","02739b99ebcbb9fde5bbd9607fe61fb21ade66176fe6381fd865bcde78a37149","96fdb6a6fe6ee15a616632bdf48a0c4fa95e74b16629e320faed5596e069867e","28894090184fd3ecb6a3c56989a1606210545243e2d75e6c
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 371x229, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):7902
                                                                                                                                                                Entropy (8bit):7.9763609994776905
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:192:KBEdjq08+XBievwd2V8yJ9X+CnHBFFIu8JVzswDngbPg:KBEAAM1dOOCHfiu8JVzIPg
                                                                                                                                                                MD5:2F649F9606E44DCFAC7EC2162C79DAB1
                                                                                                                                                                SHA1:39B042E362C6B7F8C1E35F0A37C19E0687716503
                                                                                                                                                                SHA-256:1965CC278BEF43D2F98743FDF67015B7ECE25AD5D12B677FAF937154ED06D2AA
                                                                                                                                                                SHA-512:D171DEA0223E37014412C866612F415427C60111E80AC411653258C7C0331C3EBE294A640FC47F5B84498F7DC581DA27DEC43350AD0D9AEAE88BC7367EAB8AD0
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://texaspackandload.com/wp-content/uploads/2021/04/global.png
                                                                                                                                                                Preview:RIFF....WEBPVP8 .........*s...>.B.J%..$..k....cm.Oq....d}.5....O7}........i.=.../.#.W...OX.N~i}P^.>].....L.}....o...._.#.{.c........?=H98S..D9..u.^.....j...cA...C.( .".p.L.......sU".i.r7*..nV2..Vb_Z`.c.>2.&2.1f"q.Y)0o....g.v.Gr.K&......|Y._.......P..A.P ...9....-.m.t..a7...x. L7'8.....b.Z9..*...>.+....^.k.z.%..j.8.....[.s ..*.gn_.9....#E9....k...5'.a....6...o.."8..(.@."7c,W.=$.2;..(...U.c.{w3gE...on+.....?Z._...........u8+...(....B.......0.....|6.5r.`.........1..Mg.\8.a...JT|]`(.F9.......Pq...^O.A..%RD.U...~.)...dOO.i...R.......jm.-...^..h......Iys.pm..}....2..dlE......E.0w...LA;|QP1#p.. ..eZQ^.3...p...b..!D...{.b0...r._~.bn6....=rq..n.1M.e.3..O^u..-.....'i.}.X(o't7.Y.....*..G...6.e.%.9.z..<.I7,1.A.Y.&..r.].2....;.e..!...q[v'S.=..$....h.c4...../.|..o ..$..;...*..>....G..**.(.i..N.kx.fID.<w.....V.r......YF.-...<.e(.3..\[..7....1.[}p.FxV'...t1.}/...1..Sg..R.c.3..W&..b.5ep.....>...A..Bw.E:....'..l.8....s^...=...$....r..6..y.....^..J..`.L.Ed.[?.E.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 20 x 20, 8-bit colormap, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):432
                                                                                                                                                                Entropy (8bit):5.323102826052106
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:6v/lhPESgPQN4hwCLbuFAkAFmBUD1Ly0hg8oKCuTjgXOe/eLoDwR0S6kj9UGgp:6v/7MSgLaAFDy0hg8oVuTc+eWLoDsrm
                                                                                                                                                                MD5:FDDA8892CCF856817FE10D8C0647E692
                                                                                                                                                                SHA1:FD9EEDEB1D7F40A2C6528E356C9A0C6E5D1218A2
                                                                                                                                                                SHA-256:0540C9F1C259047CE5E76C2C452219DCF90A621354B4711FBCE0CB2BA0940DFE
                                                                                                                                                                SHA-512:6AA5E9C5E12B7BE80D0037147DE0485CAF5A51646227C87950D2EBA31790CF00E448147ECD58640ECA22541D2413130F24628F6EFC8DF59E77C9C6A27715F438
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3/yE/r/2PIcyqpptfD.png
                                                                                                                                                                Preview:.PNG........IHDR..............W.?....PLTE.................................................................................................................................................!.#.../tRNS..BG....%.(....-..i.Ng................./*....G.....IDATx^..... ..........'....H..Y{.g5X[.._m.l.l..q4y.!......@$/qa../.H#%..f.T....(+..D..A....hF..s`...[tw{!.G).;....zP.^..4...f.qg7.O.^..w_J<.3......~....w%_...]....IEND.B`.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 836
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):364
                                                                                                                                                                Entropy (8bit):7.420410342056853
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:XtyD2mNOTkSdvCE6PO0j+q1DhXyTAlQ9CK9+I/Q9+EHhxFOb6eLmVnXQs9voi1qw:XQQkSoEeO0jfDgV8IY9+IC2eL2As9v9z
                                                                                                                                                                MD5:6A7D8C54560CA9C0A48C7C23601ABB7E
                                                                                                                                                                SHA1:34C8311ACBCB44FBE0C04EFE3E91CDC921E88BCB
                                                                                                                                                                SHA-256:F4113135FDE24ECB7D358DA10B045409FB9C472F4ADEFE88BC812A29CFA9AB3B
                                                                                                                                                                SHA-512:9C595F24BFA98540205A314B2C945B731070C94EEB158FD2CF8BA0276AA58545B841662BDF440046DB1D29804EAA35E5DD3EAD28F794D2191A0873E243D02EFF
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://texaspackandload.com/wp-content/cache/wpfc-minified/l0aps3d2/lm76.js
                                                                                                                                                                Preview:.............N.0...<E...hk......8 ....O.6N....P.w'....q........q......F.Ej..+1...<.$-.|z.Du.. .j.......B.p..... .6%.f1......lkdX.%/7...v..$.z.Tj..j7..@...5.".c.......E.....w..-,*.e.#uZ.6."2..%4...!.~z..p.8{|......#lZ2..b..,a3.n.ot.*Ib5M1U=..-....u.tT<&.......X|.J;.).y.]y..P.o.m.4?,1....DtC.3.....z..Y.(....Y.a"...@ypg...}`.`A..8.......D...
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 189 x 232, 8-bit colormap, non-interlaced
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):9432
                                                                                                                                                                Entropy (8bit):7.926710433178469
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:192:tQNAdnWuEqNTyc1TpPCL6lYagstK4kSC9D10lOh+8+eHM08zCJUdQEicbp7RskG4:tQNAdn0qxT1TxGNYU9D+lU+7esRkfqtt
                                                                                                                                                                MD5:823A7AE09B9F798A8D897C26B28D8B57
                                                                                                                                                                SHA1:D26B6E25312F32A322692E79EC7FCD3AF74160D6
                                                                                                                                                                SHA-256:C16F2B58398BFD68A936B004600481B3C5656928760DE541272EA3E81C5ECC21
                                                                                                                                                                SHA-512:AE6FD5EFEFB4921403BDDF880B2E436358230C5DC3AE1A9153D75565458EF9766C31AC85DEF6D8051E2EE3E6603CBBD1F346D01DAC027F8511030D3133FF405E
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:.PNG........IHDR..............J.F....PLTEGpL........................................................................................................................................................................................................................................................................egk.................................IJL.w.......................................................................w..................................egk.w....fhk...........................egk...................w.....w.egk111...SSS.............egkegk.w..........._hxegk....w..........yyy.....................egk>>>.w...........................................egk...egk...egk..........w..w.......egkegk.w..w.egkegk....w..w.egkegk....w........@@@...egk.w..w.....egkegk....w........w.......egk......&....tRNS.......f.>.......~H........q..Z....M.cP8....u..A...0S'.E.$.*.:.\.x.!i.,..6..._W...o.3......<.o..kf+.z...7.......^.......oI....-k_X..~.e@....J.3..h..h..s.~PD......#..X.....
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 460 x 322, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):204167
                                                                                                                                                                Entropy (8bit):7.9919622413595155
                                                                                                                                                                Encrypted:true
                                                                                                                                                                SSDEEP:6144:pzhCxnI1FC1pRUbMhB3Qe9GT3bu6hp7ykdQbcIOS6:VhCjgbAAKB6VykdQJO3
                                                                                                                                                                MD5:237E5B8ED3B26CFE57F052602A5B98B4
                                                                                                                                                                SHA1:8146F9B71B6D1ECA2BD27C1195ED38481CB98BDE
                                                                                                                                                                SHA-256:4BA68C0533B84022D8DB09C8DAB25FA8B30B479BA1EFAE919CDE9D922C0DB3C2
                                                                                                                                                                SHA-512:ACFCD973EFF72982D0A542F4FBDB54D798B0454CC9A114C99470956BC5EDBD9912E0E56DB64FC010ACD0B86561A42E572CA5529C01D20C4B608CE3A45A0F004E
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://texaspackandload.com/wp-content/uploads/bb-plugin/cache/LP61-G-landscape-4ef0148ec19656f4b608428e9f140cd6-hx9yuc30l82b.png
                                                                                                                                                                Preview:.PNG........IHDR.......B.....|a......IDATx...g.m.y.....N..O....H.`..$...$K.e.eQ......LYS53_......U..u....k_{.4.F..EY.EQ$A. @".....'....o......$. ..zUm.O...^.}......!.....#....!8&.....J&G...8:...1.`.U..u.7.=f.*.L.TH.....%.@BH$h.Z.D....|%.T..@..d....>T{.!||<..R........=.......q^.......r.|y7.....-%J.$..!.@ .$8...)./Z....>x..).!.|.x...B...ly#4..R....._..{...}...s..Dk....B@(A8.7.y......}.s..D....).@I.1....5......>..AJf.....1u...qt.._..".A..`......).. ..$..`.8@.h.h.|"p!.}.+`".{...W......NTg./.$..<..J.a...c..<s....k..M.......t.w.lPH)QB"......`.#x.B ..B...... ..........BS.;T.....[........Z.....{D.H../Mq....B..;....U.C...9.k,2% ..7.5.V..*x.4A.U]7.......7..:...i8:...P-...pxu..t.\....P[I(...o."..... .......@%@.x.a.Iy...Fx*)..$....@.J%..L5]Q..)2.....q. .D p.C....E %xb..@.;M...u..!.....F..U@....X....6.!."i=..B...X[!.@HI..`.B.T*>.k%8..H)cg..,..R.....AK......$...]*!..Mq.......$..T#..Z....<*.o.u...L....8:.l........".....[ZC.#`....L.. .$..A.5...;....Hi.$H...JL.@....e...
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):15552
                                                                                                                                                                Entropy (8bit):7.983966851275127
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
                                                                                                                                                                MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                                                                                                SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                                                                                                SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                                                                                                SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], progressive, precision 8, 160x160, components 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):6447
                                                                                                                                                                Entropy (8bit):7.859068252165735
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:96:iA7KsH9JitXPhXho/K9yG4T1YJgAzz3Y46WovyZX4UG/WXdYnh7jgD:H9JYhXho/iy3TqJgAzkrvaoUptYnhsD
                                                                                                                                                                MD5:D95D01520E281D2A0CF257A65C3329A9
                                                                                                                                                                SHA1:D071110B7A01346A8D705C115F1AAC1A53938A75
                                                                                                                                                                SHA-256:DAEC14683BF378D54724BC0F96525F731DDABAEF42BFA52B2BEBFC1E93E63F3F
                                                                                                                                                                SHA-512:B72FFA62241471136D8D53CEB6E40468CA7ED1D4BCF13A859EA0CCD9FB8949D1AB29C2380245EF976893D998D5B2A32BD7AA5504C132DA3CE38FE71A61F02263
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://scontent-sjc3-1.xx.fbcdn.net/v/t39.30808-6/375742557_795075099286155_399425440951148435_n.jpg?stp=dst-jpg_p160x160&_nc_cat=101&ccb=1-7&_nc_sid=ce01d1&_nc_ohc=ax338uoGLJYAX--xPcZ&_nc_ht=scontent-sjc3-1.xx&oh=00_AfDTzJpkXXj_Vurws3v0o9wii4U8PsXSEk1CiIQA9Vuhpg&oe=6512655B
                                                                                                                                                                Preview:......JFIF.............2Exif..MM.*.......;..............Allison Dawson......Photoshop 3.0.8BIM.......z..P..Allison Dawson..(.bFBMD0a000ab40100005f03000023060000c80600006f0700002b0c00003c100000ba100000a61100005c1200002f190000...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".............................................................................M..q.gS.6.\X..6.....P...4.A....>n$i......*..8P.!|.s.(.R..j......\..UQa@+g.U.v....9R..$..R...js.:U...".\...kc..."....T...]."y.Ae.|u..[.-..(..H.\...-...o.t]/..=../BY....c^.+.%G....&..O9..lP.Y!EG..*}..Y ..j..7...M..L.-.5..yy-<u..5+.OS'.u..FH.......tr.u..(....E..m2.CE.@E." .=.u..w.#...~..}s......K...W.. 0..,..]..M.......&.....s.. m.x1......>.&........+............................. ..035@!"$%1...........'.Q.........P.P.P.P.P.P.P.P.P.p..3..9+.........,..W.....W"4.T.N.n.4+...X\j..QUC....d...T..._.Y..+.{,..\.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):416
                                                                                                                                                                Entropy (8bit):4.4998346788589245
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:tI9mc4slmOVIhSXX5xkgm2OCOuLQcTVgXF78Q46yAajyBxQkm3nKYKM1xE5LQI06:t4IjEXX1OC/QcuXFYFjyrQw15L2n6
                                                                                                                                                                MD5:DEDDD7D24561E4F2792208764242D5FA
                                                                                                                                                                SHA1:DA1A06B033CE9F27DD891B49E71FF3269A9F148C
                                                                                                                                                                SHA-256:73C8A18F388DF73D60C4AF2CF0700F889AD24D1557F79C63E37E9C9EAFC9C63F
                                                                                                                                                                SHA-512:8A738BB011625C122919C4D8216E285A51CDBA0EAEC6EBF1D16CE367312CCB13C8FD61BE1FACE96FE9746DF2F106BB788182F31C2222F7840A7EEC5A9731A94C
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg"><path d="M16.5 12c0-1.77-1.02-3.29-2.5-4.03v2.21l2.45 2.45c.03-.2.05-.41.05-.63zm2.5 0c0 .94-.2 1.82-.54 2.64l1.51 1.51C20.63 14.91 21 13.5 21 12c0-4.28-2.99-7.86-7-8.77v2.06c2.89.86 5 3.54 5 6.71zM4.27 3L3 4.27 7.73 9H3v6h4l5 5v-6.73l4.25 4.25c-.67.52-1.42.93-2.25 1.18v2.06c1.38-.31 2.63-.95 3.69-1.81L19.73 21 21 19.73l-9-9L4.27 3zM12 4L9.91 6.09 12 8.18V4z"></path></svg>.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 20 x 20, 4-bit colormap, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):265
                                                                                                                                                                Entropy (8bit):5.699621597454565
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:6v/lhPkjl/Mmw3gwYFE+/2MpWI1BhOsvs36SCYVyecdQjljp:6v/7Il/MwwYh2zI1XOeWTNVyeTZN
                                                                                                                                                                MD5:A1E5F333AD092F16905FC1E60D404729
                                                                                                                                                                SHA1:6FD7E3A35CA3AAD1BE2B46E7E69866110719EAE4
                                                                                                                                                                SHA-256:4A0CF97FCD185F5DEABED3C6F3ED7991B241E3E6EE2BA67AE20589449A60D19F
                                                                                                                                                                SHA-512:1E8C4CE386612D07B844CB84C72C68837B9570BE56F7280BF828D0D5D052358921CCBE844409E33EA58F49F8865D8F8C112A3920C2CD73FE592715C30C5C264B
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3/ye/r/4PEEs7qlhJk.png
                                                                                                                                                                Preview:.PNG........IHDR................>...0PLTEGpL.............................................%L.9....tRNS...PU.....J..K.l....yIDAT.[c```....*...N..@..Z.....L{..3.......$....d.. ....c~e.)..P.$7.......@.'......V.f~.k.3....3......l...(p@v..#......8W..g.-)....IEND.B`.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1707x2560, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):277922
                                                                                                                                                                Entropy (8bit):7.999407293461985
                                                                                                                                                                Encrypted:true
                                                                                                                                                                SSDEEP:6144:Exj7LVaIzzTjwnTI+bb7k66/6be9Rk8K6/H0CjGdgXwmC2n:KjVaIvTjOTr/7w/v93zUCj4J2n
                                                                                                                                                                MD5:BAB8C52A917519B6E228A54FB254D256
                                                                                                                                                                SHA1:E513BCDA6CDD598D7F84E294C6B8861A6EC157F2
                                                                                                                                                                SHA-256:FB1E8EF196C104F79F3E47C97E1D18992EB5D3CB480642090E31BF991B70185D
                                                                                                                                                                SHA-512:CABB991380F7828D4311093A809E2CA867692D9391C2DC8F64A298DB9F98EA28554F3DD477899615AA82D0C4B4835143C0EA4BAA33A1EF1ADE23ACB8CEFBE23D
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://texaspackandload.com/wp-content/uploads/2021/05/pexels-henry-co-1939485-scaled.jpg
                                                                                                                                                                Preview:RIFF.=..WEBPVP8 .=..0A ..*....>.@.H%.%'..l....ihj..{.Yf..].....x,W.S*A...G..j}..#Dl.....}.s..{/.}......'9....._.............|.. .....g........F..........................j{.ys.S.?.o....p}..M./.Y...?....?1.............g....~....?.............w>;.?..........?.^.........?^.....{.......z...........o._...z.......R........................?....B.4...eW.Wj.{......y<.{.....5.*.?..[q..|..{..f.W.3.X>.5@.i.H....H})......j.r.6Q-k...]...{.A.^Bu..h!.u....x.SP.!.g......k.2dM...9..T..o.Y.....V..}.8t.L`......9..l..]..../wT.DR....J......)c.w...,?[...;.=....."...K.Sv...:S..{..l..im..].,.4R.W.......|..V/..a. .....ay...N.*q.l.Nqz.?PB.n....y..6.O...+.....Z..}0F..CBXD2.}..;Dk.....3.[v..I.gP..x..~.c..C..]~[?..HvwBi.ms..x...GC..UN}..v.T.k.e......aG*.zvc....K.+....Y.&.2.F.3r...5.\q.l...,.{6.b...++.|..a..-...bA..k..Q....f..u.hE.W..4e._~..\6..ns.....k5.5...4.SIA.^i..1....8 c.9.......|.t.>.<s........M.H........}.(....k.....|.......H.o.Kpf`...d....~~.o..A..y-../F...^..
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):1115
                                                                                                                                                                Entropy (8bit):4.113377443767523
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24:t4jU/vD2M2hhkiDI7XGx8u3eSRNZM2kCC+8Vjb:t/TuhdDj8uOQNrkj+8Vjb
                                                                                                                                                                MD5:839C109F573BC61392F5F014B193988A
                                                                                                                                                                SHA1:F5D1DFEEA48DFC3410928EB155E6AAB4A4924A39
                                                                                                                                                                SHA-256:C54252CCA0B1AA43C5062281D39AA6E845679DDA9B056A5447036CBA8B3725FE
                                                                                                                                                                SHA-512:DC99CC192AC95D3E62C7585393304278D4C2D52A109051D8995200C941C1DE4A68A32F09B828F6853EE745BF1CED7E3AB680F9B30E8C7B1FE8F52DD55B79C08B
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M12 9.5c1.38 0 2.5 1.12 2.5 2.5s-1.12 2.5-2.5 2.5-2.5-1.12-2.5-2.5 1.12-2.5 2.5-2.5m0-1c-1.93 0-3.5 1.57-3.5 3.5s1.57 3.5 3.5 3.5 3.5-1.57 3.5-3.5-1.57-3.5-3.5-3.5zM13.22 3l.55 2.2.13.51.5.18c.61.23 1.19.56 1.72.98l.4.32.5-.14 2.17-.62 1.22 2.11-1.63 1.59-.37.36.08.51c.05.32.08.64.08.98s-.03.66-.08.98l-.08.51.37.36 1.63 1.59-1.22 2.11-2.17-.62-.5-.14-.4.32c-.53.43-1.11.76-1.72.98l-.5.18-.13.51-.55 2.24h-2.44l-.55-2.2-.13-.51-.5-.18c-.6-.23-1.18-.56-1.72-.99l-.4-.32-.5.14-2.17.62-1.21-2.12 1.63-1.59.37-.36-.08-.51c-.05-.32-.08-.65-.08-.98s.03-.66.08-.98l.08-.51-.37-.36L3.6 8.56l1.22-2.11 2.17.62.5.14.4-.32c.53-.44 1.11-.77 1.72-.99l.5-.18.13-.51.54-2.21h2.44M14 2h-4l-.74 2.96c-.73.27-1.4.66-2 1.14l-2.92-.83-2 3.46 2.19 2.13c-.06.37-.09.75-.09 1.14s.03.77.09 1.14l-2.19 2.13 2 3.46 2.92-.83c.6.48 1.27.87 2 1.14L10 22h4l.74-2.96c.73-.27 1.4-.66 2-1.14l2.92.83 2-3.46
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):324
                                                                                                                                                                Entropy (8bit):7.070439249747753
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:6v/lhPG9m/TXT1n3A9jmkwHBX6cQwFNWk5zgeVDotYnbyURf4Ff8NlGjoGg61V/7:6v/7+8jK6kwHBqTwFHtbVDoun/fFcjZz
                                                                                                                                                                MD5:F677725FD49AD483F4201EFA8CD09C19
                                                                                                                                                                SHA1:71F98EC38AC7CCE06B88F22CCB0478EFD76105F3
                                                                                                                                                                SHA-256:5F10D12ECCD25EC1E69339E9C954369D50429CD1475CBE8BAC4D81ED2598AFD3
                                                                                                                                                                SHA-512:290DB4CFBCC679F20D60461FC5DF75128B840C28D4621AA4DBFA7E1354F2A02F3AAD2FB30A89DB7729C4B326919291FAD0379B2FCADACDA150F19B005C6A8F3C
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.gstatic.com/s/i/googlematerialicons/video_youtube/v11/white-48dp/1x/gm_video_youtube_white_48dp.png
                                                                                                                                                                Preview:.PNG........IHDR...0...0.......1.....IDATX..1..@.Em....B.sX[I...-........PhE...&........Y.f......2...`.C`a..kl....$W.2...^.BQ.J........y.~..8.a\-..E\.~.Nl*pY....X....X.;*..J.8..DT..W.D.......dM...b... ....@&'...\..*......;..m."?........[.......?4.W....`....c..T`..F...;.[..^..1.#.qtLen.4:...........e.....IEND.B`.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 676x473, components 3
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):68695
                                                                                                                                                                Entropy (8bit):7.9699394354149735
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:r86tnW4SSYxluq5u5BZH67gFgJs9cwalL0Zclst7gL4TDmIxQMk:QW1SkqKZH68FgucNacla7HmIHk
                                                                                                                                                                MD5:3EFD2F047257D556A20B7755CF8C34E3
                                                                                                                                                                SHA1:FC7C4940E49A9AE97787F4D9D94E34609493EA80
                                                                                                                                                                SHA-256:7F6389D1506796FF9DF9A5F5464419C936B101D014EC29A479215A227C957C1F
                                                                                                                                                                SHA-512:395260E89505E656393AD310AA1DE43B1DD93E40B9267510B081CFB7DC155B1138764A59B8DBA0086BC11AA76F020457ADEB18A84DCCC7AE832E94056A3A3F3E
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:......JFIF.....H.H.....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$...........".........................................Q.........................!.1A..Qa"q......#$2..%34BRbr..5Ss.Cc....6D....&Td.7u..................................3.......................!1A..."2Q..Ba#q.$34R.b................?..........j..RT$.;U&.<m.A8}9...^<B.. 6.L.U'o8......v.R..3.-.....PO2..v..Y.._..SB..j.@..."G#>5..r.^..;g.V.y...........]...'...O.=..2v...3}.V...%D.2d.$.U.=.)Fd.+..[r.../]U.&..r.2......c....j....`..s...R.0...2Ly..u...H..+g..6...j.#..aP.'....&}.. ....)l8.n....\X..H;.4`\... .-.r.H..c..m....M..i<.r.)k......4t.n"...|d.Z.....#.I1..@...)K....rA....}..r=....x.....m.<. {(Y..p..|d...C&w.....x..Z....L..hz..^..j..2g.G..{..O...H.u.M@...{y..D.|.$.>4.@....Q......>.....4{..U...E.H......G...f6......MCe..Q?.J.?......&F...~t......'....cE.).r...4..K..8.BJ.H...<N...>.;1.8mvy...Q..bN.R8..W..}....>.'x4
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):183660
                                                                                                                                                                Entropy (8bit):5.355802946100976
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:lcq2rnPn9Kcukml1HM8OMfQBdEf0a9Ml6ImKflw/wyw2kmpsAOLnloJ324l03Dnw:+rnkc2sCKo8iAcEznDH0xJlf7
                                                                                                                                                                MD5:C0E1580FE575B717BF5737CE71B5CCE2
                                                                                                                                                                SHA1:7EC9BCF2D4D6C940565A5510F66989A429368280
                                                                                                                                                                SHA-256:BD2175548AC60E34B2FDDD60CF969FABCE01EEF93D8FA66F202C4B86C75ABA5D
                                                                                                                                                                SHA-512:C888933EA96933134039A4DD2B42EBFE25D504E8088097341219C332924A9AD58539A82B1F8188EDFD3946828C60238CAEBB115C2A63AA1682AFEAAA1F5FF2A6
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:!function(){"use strict";const e="See https://go/pem/degradation-tracking-user-guide for instrumentation instructions",t="x-li-pop",n="x-msedge-ref";class r extends class{constructor(e,t,n){this._collectedFeatureMetrics=e,this._fireEventCallback=t,n(this.produceMetricEvent.bind(this),6e4)}}{produceMetricEvent(){this._collectedFeatureMetrics.flushMetrics().forEach((e=>{const t=[];e.featureCallCounts.forEach((e=>{t.push({featureProductName:e.featureMetricIdentifier.productName,featureKey:e.featureMetricIdentifier.featureKey,degradedDownstreamCallCount:e.failedApiCallCount,totalDownstreamCallCount:e.successfulApiCallCount+e.failedApiCallCount,pointOfPresenceId:e.featureMetricIdentifier.pointOfPresenceId,responseErrorType:e.featureMetricIdentifier.responseErrorType})}));const n={header:{},requestHeader:{},time:Date.now(),metrics:t};this._fireEventCallback("FeatureDegradationMetricEvent",n,e.pageInstance)}))}}function i(e){return JSON.stringify(e,Object.keys(e).sort())}class o extends class
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):165
                                                                                                                                                                Entropy (8bit):4.914928959846639
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcH0wvl7MJJTTtX+nIVrtXypS0:tI9mc4slhohC/vmI4PSTTl+n8le7
                                                                                                                                                                MD5:A64DE7E4B8E12D0201357414E2ED618D
                                                                                                                                                                SHA1:2DEE7B56217F540787CA82D03AB6171D08E23BE1
                                                                                                                                                                SHA-256:BA0D0E7E11AC72A801626946BE1B061DD59D990DD33077A37A08149917A7E930
                                                                                                                                                                SHA-512:A947F3619B2150621376D0CAC479AB6F522CAE7E651A917565050A4BC5ABCE6E60B3652DAC4D1CF90C0255FA09FC8EAA9B31EB6EF6A23D2E31AB497C86AAACB4
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M15 19v-8l7 4-7 4Zm7-12H2v2h20V7Zm-9 6H2v-2h11v2Zm0 4H2v-2h11v2Z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):442
                                                                                                                                                                Entropy (8bit):4.813019877520226
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:t4noOAvmnqtXy+R/Ro1ImoXHNR50buAD2NfnRimbf:t4o7vNC+R/cImoXHN1Nf
                                                                                                                                                                MD5:8508DD8336C60695AFCF1158C2EF0EF2
                                                                                                                                                                SHA1:32CC87A7AE016449C6038284CEDDBA3E3D0B1791
                                                                                                                                                                SHA-256:DEBC90222AA11F028051B9E116A7AD054ED560854FB326A5C38254DA354CFDEF
                                                                                                                                                                SHA-512:35DE791E5CE1F47AD1FF89A594DB6FE055920481ED73001EAB97C12A7DC31077A6C5B64740FBFC682923BD98149F4A67AD0C027532EA1BF7EAA3C4D45579E930
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" style="enable-background:new 0 0 24 24;" viewBox="0 0 24 24" width="24"><g><path d="M14.97 16.95 10 13.87V7h2v5.76l4.03 2.49-1.06 1.7zM22 12c0 5.51-4.49 10-10 10S2 17.51 2 12h1c0 4.96 4.04 9 9 9s9-4.04 9-9-4.04-9-9-9C8.81 3 5.92 4.64 4.28 7.38c-.11.18-.22.37-.31.56L3.94 8H8v1H1.96V3h1v4.74c.04-.09.07-.17.11-.25.11-.22.23-.42.35-.63C5.22 3.86 8.51 2 12 2c5.51 0 10 4.49 10 10z"/></g></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (5061)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):42634
                                                                                                                                                                Entropy (8bit):5.478553593946612
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:768:kzyr53TL+1tn3jRSW8i+2/rC2kRG6xg7kOJ:F5DM1SW8i3D7kRCoOJ
                                                                                                                                                                MD5:244E334930F9D18A6706EF0991808DC7
                                                                                                                                                                SHA1:78737591A5077DA7AA72BFA80AFA4008F074FF20
                                                                                                                                                                SHA-256:8A9FBED59873DF7430176ACEAE9846C4C01DCBBB6A6CE6DE16E05880789DF39A
                                                                                                                                                                SHA-512:F548A0491784BC9E7D906D21EF33EF1B425226E83671486AAD1F4686C76E859CE6B66DD58279DD37D36625FB5A82AB1C699B2B179931FE299ECBB28CCDE6B03F
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3iRXy4/yU/l/en_GB/NhGjun63QMH.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("CometFeedStoryMenuQuery_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="6808725395833314"}),null);.__d("CometFeedStoryMenuQuery$Parameters",["CometFeedStoryMenuQuery_facebookRelayOperation"],(function(a,b,c,d,e,f){"use strict";a={kind:"PreloadableConcreteRequest",params:{id:b("CometFeedStoryMenuQuery_facebookRelayOperation"),metadata:{},name:"CometFeedStoryMenuQuery",operationKind:"query",text:null}};e.exports=a}),null);.__d("CometFeedStoryMenuSection_promotion.graphql",[],(function(a,b,c,d,e,f){"use strict";a={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"CometFeedStoryMenuSection_promotion",selections:[{alias:null,args:null,concreteType:"QuickPromotion",kind:"LinkedField",name:"local_alerts_story_menu_promotion",plural:!1,selections:[{args:null,kind:"FragmentSpread",name:"useCometTooltipQP_quickPromotion"}],storageKey:null}],type:"CometFeedStoryDefaultContextLayoutStrategy",abstractKey:null};e.exports=a}),null);.__d("useCometTooltipQP
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:data
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):65595
                                                                                                                                                                Entropy (8bit):7.992254441659011
                                                                                                                                                                Encrypted:true
                                                                                                                                                                SSDEEP:1536:5BtoZ9FZXVaU8Oun5KdGxPhL/lmxlm89lpxH:Vu9FRVaDOunHxdEDPlD
                                                                                                                                                                MD5:649D39EE19A06C5FC12B793856DE7F3E
                                                                                                                                                                SHA1:555373088053311AB04AE8C654D92F80E3E8B314
                                                                                                                                                                SHA-256:7D3B1F246526E172406E778E558C57576142E00E002564B987A60D7D9BB18705
                                                                                                                                                                SHA-512:F712FAD1F044019CFB6CA0B837D4142E95D689EB06AC80493571F4E5697BD8042A42075F1792049E6B05E284C398153D5AE6BA5321935B03A1FCFD87DAC4575F
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:.1....zwl1y3N-qo8... .......0...j............p............."....>D..X...$.A.....X.)_.p..".?.R.N6..52.`........m.jy7+.r....e..].x.[.....k..w{.].l..'\.j...:+..........:.#.}qD<..2s.f.6......`.....iY...;R...#W..%.q.V...7....#f.eJ.j."......f.Z..........a..|mK.^n....E*.Mk.h...#.H@#.Y.5..Q..^......QH#8XF14.eE...N27g...I.]o...k.QG......:.....hA..j..u.R...A>....M..|.j.TR(q.2Dv..Y..(......JC.**...[...R.H..........0.][b......... .=<7pl...G.\.1.....;A..x0zWJ...,.....'{...".y6R...7B.[.a).T..t.c+....>x7}..C.U....Y..3....%.Y.......X..KF.HJ.J...J..5....Z....f$..C.9..j..R..xs.=.G.{.k]...H...B..F.`0...h.9..h...=i.........O.e..'5.dl...l...y.....]....$..2..AB.^..AI......#..< .H.)G.....N..|..k..4.g.....z..&.n.V.rJ'.2.;.RJh...Bd.G....dVM.g..."r.I...Bm.........7f.....g..v"mPi..7w<.:4....d.....T..`L.x.j.Q.l....J"W.........yX.Y..20........*..*.x}...X....1v.V.'..(.F.|.X......})d'.#.,'.;>.o...L..H.:d...e^..Z... ..j.:.p.....V...0K1..V.1..q..*4.3.@..."=t^...r..M.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 371 x 229, 8-bit/color RGB, non-interlaced
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):48225
                                                                                                                                                                Entropy (8bit):7.989584501929332
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:768:SyNuwg2erJuSbn93VHG7h2gzbyGVOVMaUrDGFwO0s9Rt9nXqsmw39UFrpJNf+ouK:S2gNRDHGTzXVO+LDGT9X1ajpJh+oh
                                                                                                                                                                MD5:6D704B605A550F23BFDB81F28168892D
                                                                                                                                                                SHA1:6BA0F0FBA673635D26BCA48D5FB3CFAD5324BC87
                                                                                                                                                                SHA-256:5534E4F43D4EE80B1816167C5C295DA9C4AD66C6E40D2731E472783DE38AA5E2
                                                                                                                                                                SHA-512:240E73C917FDFE53B6BC215F928F3B2B0E0945371948764156E50EAAC08C014FCDF94E3CA5F036DFC7388C76397D446BDA3AE1D3ABAAAE348A01D9BBBC6C8697
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:.PNG........IHDR...s............/...(IDATx..i.%.U.....y.{o..U.Cu.ZRk.%k.......A...f.A`....,..xx...Z.?.<...1..B-..$..%.$DK.zR.z...[u........[.Y9..s...U.V.9y"wD...o. """.".Z............?..)z........ &.IA.6.)^.?...Tz...''<{.......g.5.]h^.b.......t....v.<6....OG....S.....V.bU.J......ONm.A....5uh....L..0.ms...i..*sWw~.{.fZ..Y .w....."R...Xh..M.....N.i/..H..t. ..A..QB.'.y2..'..0....W....a.*._.....a...jm.....h.<...L....9.E1..gfQ..<.........+...=En....../...sh.>.S...\R.....e......9.RNu>.C_(..._l..V.7..6e.....A..../N....d.....4.C...L..ud...{x.......UG....2F..pW.a.m2F.V....AX.E.M...1......;.W.%..)x.0..L.e..7...;J.E..'~...>.C...,.LX..c...e...=..dn..C..}.0....,....d.A.-.L].[..C.s......1.<.....f.f'..3.;4?....'>+.9...w.~.L/..6LU..|..|3.q....v.,0....d....r./.E.....o.Y..S..iM.....;m["fnC.....@o.?.....U...qm..J...4.."$.6"....cAgb...j..M....H...f..9..sOBG...R....ljf..g.....=....IZ.....NI..0..'A...~]...q............9.j.^.>c,j..BL. .,:/dW....g..gY..5x
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):2958
                                                                                                                                                                Entropy (8bit):4.703292730002049
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:48:2h3QrgWatGCNnAYSJcsSUEDRrp+LuQmPnxkvJlsH/7Lls5aHLvJjW6:MgrgZICNhaczrp+LuQmfxceDLe5aLv5j
                                                                                                                                                                MD5:8E6F25F8189065407452B8B0C00426A3
                                                                                                                                                                SHA1:7485D46647A459789F6E7319CFEF6426A643244B
                                                                                                                                                                SHA-256:B9E0A92C496B900728000DBF48AA623A7EB0468C5814A8BF60C69D6CDA05B149
                                                                                                                                                                SHA-512:7680B1C45767DE2B9CC6975DF9AD1CD3A75A22E24283AAE21DB1185A873CAEF3ABB19A02BB4B96782C7DCE0A2858B2B6A341B2B94AE1FFDF9120109C6E71A867
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://static.licdn.com/aero-v1/sc/h/8fkga714vy9b2wk5auqo5reeb
                                                                                                                                                                Preview:<svg viewBox="0 0 84 21" preserveAspectRatio="xMinYMin meet" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1">. <g class="inbug" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <path d="M19.479,0 L1.583,0 C0.727,0 0,0.677 0,1.511 L0,19.488 C0,20.323 0.477,21 1.333,21 L19.229,21 C20.086,21 21,20.323 21,19.488 L21,1.511 C21,0.677 20.336,0 19.479,0" class="bug-text-color" transform="translate(63.000000, 0.000000)"></path>. <path d="M82.479,0 L64.583,0 C63.727,0 63,0.677 63,1.511 L63,19.488 C63,20.323 63.477,21 64.333,21 L82.229,21 C83.086,21 84,20.323 84,19.488 L84,1.511 C84,0.677 83.336,0 82.479,0 Z M71,8 L73.827,8 L73.827,9.441 L73.858,9.441 C74.289,8.664 75.562,7.875 77.136,7.875 C80.157,7.875 81,9.479 81,12.45 L81,18 L78,18 L78,12.997 C78,11.667 77.469,10.5 76.227,10.5 C74.719,10.5 74,11.521 74,13.197 L74,18 L71,18 L71,8 Z M66,18 L69,18 L69,8 L66,8 L66,18 Z M69.375,4.5 C69.375,5.536 68.536,6.375 67.5,6.375 C66.464,6.37
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):328
                                                                                                                                                                Entropy (8bit):4.751341136067324
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:tI9mc4slhLJ9hC/vmI4TnMvnY0eLZ72LYMF5fcX1FCG/hd9qCWz:t47N9U/vmRjMvQZ7Bcpc/FqCu
                                                                                                                                                                MD5:DB10DFA9A782446C2C69099E4CBEBDFF
                                                                                                                                                                SHA1:92B57DC3DD3C747BEB1B8EB98D1CBC3D6AE9B7D4
                                                                                                                                                                SHA-256:A6BDEE4CE3188A10940EDC0B870B2898CA2E4311836712341546E3CDD08E3971
                                                                                                                                                                SHA-512:96499DB26CF175255484317AFC93B2CC96A5D18E235FC67B9ACBBB3E00B46B3A7E1E6C551764EEBB0A48856FFC2DB5DCA1EFFE478BB417B581E89D435A70449B
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_fill/search/v7/24px.svg
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m21.24 19.83-5.64-5.64c.88-1.17 1.4-2.62 1.4-4.19 0-3.87-3.13-7-7-7s-7 3.13-7 7 3.13 7 7 7c1.57 0 3.02-.52 4.19-1.4l5.64 5.64 1.41-1.41zM5 10c0-2.76 2.24-5 5-5s5 2.24 5 5-2.24 5-5 5-5-2.24-5-5z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):709
                                                                                                                                                                Entropy (8bit):4.22525639505645
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:t4noU/vmRhHmsiPU0BSMmpa8gQL8nJK18IyNzT+OfIXSVHIvEdQF60hRp2BquDnc:t4oU/vgHIBBSMcNgQL8nJKCzN1f/H2uk
                                                                                                                                                                MD5:DB14717F8EB9721D86499B6B2C41E379
                                                                                                                                                                SHA1:069496D31A0A689D73513F90E5BD72E2843581EC
                                                                                                                                                                SHA-256:15308D594C7B489C6AC3F05C0CB895EEF01DC2F0589FF08B3332C9500CDF7152
                                                                                                                                                                SHA-512:A089FD02232B9276377DA115205BC35DF666582F3697558E109A660DDB2AA8215DCB5D81CA54DCC2451E8688555B6DC19316C4D4098D12803B6379DC42C78178
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_outline/youtube_shorts/v8/24px.svg
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M10 14.65v-5.3L15 12l-5 2.65zm7.77-4.33-1.2-.5L18 9.06c1.84-.96 2.53-3.23 1.56-5.06s-3.24-2.53-5.07-1.56L6 6.94c-1.29.68-2.07 2.04-2 3.49.07 1.42.93 2.67 2.22 3.25.03.01 1.2.5 1.2.5L6 14.93c-1.83.97-2.53 3.24-1.56 5.07.97 1.83 3.24 2.53 5.07 1.56l8.5-4.5c1.29-.68 2.06-2.04 1.99-3.49-.07-1.42-.94-2.68-2.23-3.25zm-.23 5.86-8.5 4.5c-1.34.71-3.01.2-3.72-1.14-.71-1.34-.2-3.01 1.14-3.72l2.04-1.08v-1.21l-.69-.28-1.11-.46c-.99-.41-1.65-1.35-1.7-2.41-.05-1.06.52-2.06 1.46-2.56l8.5-4.5c1.34-.71 3.01-.2 3.72 1.14.71 1.34.2 3.01-1.14 3.72L15.5 9.26v1.21l1.8.74c.99.41 1.65 1.35 1.7 2.41.05 1.06-.52 2.06-1.46 2.56z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (539)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):119042
                                                                                                                                                                Entropy (8bit):5.475262323625762
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3072:mpSpQlRVdKWRZ7ZG8VrLrZ0uPwWGJ4IzgiKRup7ng20Y/Sd:lpKVdKGZ7Z9rZ0uPwWGJ4IzgiKRup7n+
                                                                                                                                                                MD5:EFFCBFD4E6D1BD7BD464687B94848AA3
                                                                                                                                                                SHA1:5CA151D277A172B9A0F45C886874CAF4AA3D4819
                                                                                                                                                                SHA-256:4DCA642A502059187D99056323A91DD67F5F19A9B15AE49730E4D5766037CE43
                                                                                                                                                                SHA-512:7C2B57D258265CBCBE0280F6B69B66C730CE437C28AC2E0E6926E654E44B6B3B741B4BF37D052CB0B5420E064CEE939113686B73478FB55C1CEBEFD8AE4F91DD
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.youtube.com/s/player/019a2dc2/player_es5.vflset/en_GB/remote.js
                                                                                                                                                                Preview:(function(g){var window=this;'use strict';var a8=function(a){g.oo(a,"zx",Math.floor(2147483648*Math.random()).toString(36)+Math.abs(Math.floor(2147483648*Math.random())^g.eb()).toString(36));return a},b8=function(a,b,c){Array.isArray(c)||(c=[String(c)]);.g.vga(a.B,b,c)},jvb=function(a){if(a instanceof g.ns)return a;.if("function"==typeof a.Bk)return a.Bk(!1);if(g.Wa(a)){var b=0,c=new g.ns;c.next=function(){for(;;){if(b>=a.length)return g.B2;if(b in a)return g.os(a[b++]);b++}};.return c}throw Error("Not implemented");},kvb=function(a,b,c){if(g.Wa(a))g.Yb(a,b,c);.else for(a=jvb(a);;){var d=a.next();if(d.done)break;b.call(c,d.value,void 0,a)}},lvb=function(a,b){var c=[];.kvb(b,function(d){try{var e=g.Mu.prototype.B.call(this,d,!0)}catch(f){if("Storage: Invalid value was encountered"==f)return;throw f;}void 0===e?c.push(d):g.ila(e)&&c.push(d)},a);.return c},mvb=function(a,b){lvb(a,b).forEach(function(c){g.Mu.prototype.remove.call(this,c)},a)},nvb=function(a){if(a.qa){if(a.qa.locationOverri
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):287
                                                                                                                                                                Entropy (8bit):5.015529132385196
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:tI9mc4sl5RtOU0p4nEVkK+CJ1JrycDQnVkxGjU2ZIvhC:t4vfOADKPn5yB5jPMhC
                                                                                                                                                                MD5:64090EE2574D7F41444485BDD8E4A04B
                                                                                                                                                                SHA1:D2342EBF52614F1EAFD07BBFDC72E3F65A1963B8
                                                                                                                                                                SHA-256:483E819776ECFED148800D9E881C1C72F4279D74264B49A38346C26358EF98DC
                                                                                                                                                                SHA-512:E936442EBA58D4438749791365F38CE7D39B7291F3BB032D35FBB4FAED6AF7E14C9CA7D4FC57A62B90A950C3868AF0755C4530BB5DF8A05CA9FC27044BD522C6
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/unplugged_logo/v1/24px.svg
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg">. <path fill="#FF0000" d="M6,18h12v1H6V18z M22,6.2v9.6c0,0.66-0.54,1.2-1.2,1.2H3.2C2.54,17,2,16.46,2,15.8V6.2C2,5.54,2.54,5,3.2,5 h17.6C21.46,5,22,5.54,22,6.2z"></path>. <polygon fill="#FFFFFF" points="15,11 10,8.35 10,13.65 "></polygon>.</svg>.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (6544)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):30564
                                                                                                                                                                Entropy (8bit):5.501666289485368
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:nA4l4uyujVnxf0355zXv2Vpfd2A2YjIo5ddwiCvWewVebB:A4l4ruJxo55zf2l2YT4
                                                                                                                                                                MD5:5936F9AB4775993622DB2E592E7FDFBC
                                                                                                                                                                SHA1:71F02A95523BA1EFE5A2D0EB429B0D7CED4E6798
                                                                                                                                                                SHA-256:5D8C272C2E6E54A232D175899294E1A38BFAA11AC3ACC4860D2076B6F9E39E72
                                                                                                                                                                SHA-512:F6E3D4B021A75246642698E84631BBCD34157FC0A615F9861596B4356DF6D0E4B22A11C8D9EE07E25909E0A07D681B7C94C0CAD432DAF018FA9B4F4F6E2CD33F
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3i0Wo4/yN/l/en_GB/oFZBXVeudWl.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("CometContextualLayer.react",["BaseContextualLayer.react","react","useCometVisualChangeTracker","useMergeRefs"],(function(a,b,c,d,e,f,g){"use strict";var h=d("react");function a(a,b){var d=c("useCometVisualChangeTracker")();b=c("useMergeRefs")(b,d);return h.jsx(c("BaseContextualLayer.react"),babelHelpers["extends"]({},a,{ref:b}))}a.displayName=a.name+" [from "+f.id+"]";b=h.forwardRef(a);g["default"]=b}),98);.__d("NullStateNoResults",["cr:3584"],(function(a,b,c,d,e,f,g){"use strict";g["default"]=b("cr:3584")}),98);.__d("NullStateNoResultsFB",["IconSource","bx"],(function(a,b,c,d,e,f,g){"use strict";a={dark:new(c("IconSource"))("nullStateGlyphs",c("bx").getURL(c("bx")("1160064")),112),"default":new(c("IconSource"))("nullStateGlyphs",c("bx").getURL(c("bx")("1160065")),112)};g["default"]=a}),98);.__d("CometProgressButtonIndeterminate.react",["CometProgressRingIndeterminate.react","TetraButton.react","react"],(function(a,b,c,d,e,f,g){"use strict";var h=d("react");func
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):778
                                                                                                                                                                Entropy (8bit):4.260772867505465
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:t4tM65jghuamzC41gZVz1QDUQ2R6a2qanGgmonPQ/0:t4tMMjwuamzz1gZLQER6lLmoI/0
                                                                                                                                                                MD5:C912F19C8AAE23F530DFDDD4D7BBA780
                                                                                                                                                                SHA1:40C607FABFDE63E2A4D92462FEC123A2D52D1F8E
                                                                                                                                                                SHA-256:E593ED5B1D641EA4F61CD2308346A608EE088E293AC177881E4CB43969B87E05
                                                                                                                                                                SHA-512:377D00EF8981C127EB1A573731B1EC22DA072DED23E7D920834C88F280FEFD160885D9EFEF3F8C6B942DB280685ACED73B2D7240ED55FB85947D8180A1FFBC37
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/shorts-dislike/v2/32px.svg
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M6.15895 20.0023C5.32221 20.0023 4.54031 19.586 4.07317 18.8918C3.30492 17.7502 3.31241 16.255 4.09205 15.1211L4.82045 14.0617L4.14538 12.4963C3.74297 11.5632 3.84031 10.4898 4.40399 9.64424L5.50013 8.00004L5.50013 6.00231C5.50013 4.89774 6.39557 4.00231 7.50014 4.00232L20.0001 4.00239C21.1047 4.0024 22.0001 4.89783 22.0001 6.0024L22.0001 19.1736C22.0001 20.0073 21.7396 20.8201 21.2551 21.4985L16.1368 28.6641C15.9224 28.9643 15.5279 29.0747 15.1888 28.9294C13.4238 28.1729 12.4653 26.2504 12.9234 24.3856L14.0001 20.0024L6.15895 20.0023ZM27 18.5001C28.1046 18.5001 29 17.6046 29 16.5001L29 6.00006C29 4.89549 28.1046 4.00006 27 4.00006L24 4.00006L24 18.5001L27 18.5001Z"></path></svg>.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):563
                                                                                                                                                                Entropy (8bit):4.367744360532535
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:t4noU/vmRTKd2aCJAzyXDMhkVFCzzZvSbeW03LxgI:t4oU/vo49yXghf5UTI
                                                                                                                                                                MD5:3102D9E6EB6482A42839EFF1E5F4CB83
                                                                                                                                                                SHA1:151E7A7B018C590EFF801936C8B3165E21D1F388
                                                                                                                                                                SHA-256:A79054C0A39DB68BD70F2277EE512312190F32D0CCFB12B2B15A8DC833DA4772
                                                                                                                                                                SHA-512:4131362A77102F48C615E40ECC95599300A239BF339831DA47E85A328929EAAB6AC63B67D64CE6FCBEB120D85865F5415C2188877822861BADCE5B908D206A0B
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M12 2C6.48 2 2 6.48 2 12s4.48 10 10 10 10-4.48 10-10S17.52 2 12 2zm0 1c4.96 0 9 4.04 9 9 0 1.42-.34 2.76-.93 3.96-1.53-1.72-3.98-2.89-7.38-3.03A3.996 3.996 0 0016 9c0-2.21-1.79-4-4-4S8 6.79 8 9c0 1.97 1.43 3.6 3.31 3.93-3.4.14-5.85 1.31-7.38 3.03C3.34 14.76 3 13.42 3 12c0-4.96 4.04-9 9-9zM9 9c0-1.65 1.35-3 3-3s3 1.35 3 3-1.35 3-3 3-3-1.35-3-3zm3 12c-3.16 0-5.94-1.64-7.55-4.12C6.01 14.93 8.61 13.9 12 13.9c3.39 0 5.99 1.03 7.55 2.98C17.94 19.36 15.16 21 12 21z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):561
                                                                                                                                                                Entropy (8bit):4.664076278294878
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:t47N9U/vmRBoGaBoVOLgbvSFWeGzE+5OPiufVKJXbsUFSQiYHUloL:t4jU/vRGaBoc2SLX9fUb12NSL
                                                                                                                                                                MD5:627CBC730DA8617E4FDA79BB7FC35F2F
                                                                                                                                                                SHA1:C1CF15F3D7BD2AC64B329E353D26771F5C13FE77
                                                                                                                                                                SHA-256:817119ECC2BC54779A271A53B347E8AF33C2544934D642D7877E99267BB0745B
                                                                                                                                                                SHA-512:FB2299DC0272ECE197FE5656C0ABF1E6CF96F5D25F3D135D2DCE3D7CF50C189BC0C9C73D1B042020DB47B2FD680230C61F9A6D599D385CEFFAC87F20CEB69555
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M18.77,11h-4.23l1.52-4.94C16.38,5.03,15.54,4,14.38,4c-0.58,0-1.14,0.24-1.52,0.65L7,11H3v10h4h1h9.43 c1.06,0,1.98-0.67,2.19-1.61l1.34-6C21.23,12.15,20.18,11,18.77,11z M7,20H4v-8h3V20z M19.98,13.17l-1.34,6 C18.54,19.65,18.03,20,17.43,20H8v-8.61l5.6-6.06C13.79,5.12,14.08,5,14.38,5c0.26,0,0.5,0.11,0.63,0.3 c0.07,0.1,0.15,0.26,0.09,0.47l-1.52,4.94L13.18,12h1.35h4.23c0.41,0,0.8,0.17,1.03,0.46C19.92,12.61,20.05,12.86,19.98,13.17z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 23040, version 1.0
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):23040
                                                                                                                                                                Entropy (8bit):7.990788476764561
                                                                                                                                                                Encrypted:true
                                                                                                                                                                SSDEEP:384:adpABC4a0HkBpR1HWtGu06B6lsoAKiwY0HcLKglV6Z+DVb35PJZDdiZeJ1vqYg:0AHa0Ezf2tZn6lsoABwTKK46ZQb3V7wD
                                                                                                                                                                MD5:DE69CF9E514DF447D1B0BB16F49D2457
                                                                                                                                                                SHA1:2AC78601179C3A63BA3F3F3081556B12DDCAF655
                                                                                                                                                                SHA-256:C447DD7677B419DB7B21DBDFC6277C7816A913FFDA76FD2E52702DF538DE0E49
                                                                                                                                                                SHA-512:4AEBB7E54D88827D4A02808F04901C0D09B756C518202B056A6C0F664948F5585221D16967F546E064187C6545ACEF15D59B68D0A7A59897BD899D3E9DDA37B1
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwiPGQ.woff2
                                                                                                                                                                Preview:wOF2......Z........8..Y...........................B.p.`..D....e.....d.....B..6.$..v. .....E.K...5l\e.v.~S$}.".8.....5.E....s...ai`W.u..8a2C..JuBj....x.....%.u.C.......p..c...7...+.1.GS.3...F_....-..`#........]...T.....x*....&..{.....V..,..&~$D.#.P..|gzz...B.7..m.3....HH.l.....Dj.F.X.....U..+.Q...T.`...ST...1...0....io`zu@.J2....3]}0.X...,..+"...............(k.CGl......`.y.._....3.t!O.,X:t.3....lw..U../:..b.]....V.$.y....G....*.H..IN....bQ.+ \@....;...C3...c.l..i/....#..I.).Y...]...s..$K!..Tr...g%|r.D.#.Y{..R..We...X.?...*r.@...G.{..>..4^..b..,.z........T..[.ru#.7..{..G....J.3......Lz.C].of$Y2..^...>@L..P.........7..bB.....6f...ec.i..{._\...A.I.Lcy.Qm".....k.^.d.K(x7U...c.o.......}.T......iL..!.Z.......[O..*.%...*'?........^I./..;t.4%.....S...4....wY.b9.%.b...,.....tC..9.Z...V..CHnA.S.-.u$m.\....7{,..K{(.."....._...|{.VowE@E@@..Zg.....`8..b..Z...^....l+...R..%.L.b...._..E.j9\+.L.#J.........?&...&..scE..b..Jc.8...V....L 1./k.3..7w....x..-.....
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:data
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):64756
                                                                                                                                                                Entropy (8bit):5.225827032715958
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:768:OmzGTKHFfqqFgt1qNy/eGvs6jfsrP0bz8JpvegbKUAWKwIM:jFq/noy/ekfIY8JF6S
                                                                                                                                                                MD5:679A3A4A17037D73A8C5289E662E71BE
                                                                                                                                                                SHA1:9C67A9F0AE800CD4758FED2C9C108C6CB89B66FA
                                                                                                                                                                SHA-256:0E7D78CFE6AD5ABCC9E7AEABE78DE85A2BB8DA203CFB48C83C1015F3FFA873A8
                                                                                                                                                                SHA-512:832D7841382B699B6C98F0C1B1AEED00C15A8EAFE912D530DBB4C5A2E686315357BE323159F1AEA8DE77B1389B681B98FC2F7F94E91BFB31D7BA66DCD9858A77
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:....KEYF..$... .........................8..........B...B...?..pB............RandomSubdocument...................B#.............B...B...?..pB.................~..Tk...X...D..d1..........N#..............\...`...d.......|........... ...8...................`...<............4.=...>W..?..'?..:?............................~..................?..*?.......>...................?..*?.....[.=..*>..................a?UUU?.......?...................?"......>...................?0....[.=..*><......=...=H...`..=`..=T...\..=\..=`......=...=l.....=..=x......=...=.......B.......B..............pB..pB........................ ...........D....... ...8...................`...<.........<N.=4..>.[.?.c+?N.>?..........=....5..>5...................8......?..*?R......>............X......?..*?d.....*>..*>R...........|...UUU?UUU?.......?r..................?.......>...................?......*>..*>...............?...?............ ...........p.........<N.=4..>............<... ...................0......C`...............
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (962)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):1469
                                                                                                                                                                Entropy (8bit):5.145050295688666
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24:MRCGRVowCkWzKgxXIZCjtTIt6L7GzQ/YWpWM7lQXm6AApYlPIoT:McUVoXkWzZfjqI7KQ/YPClQ26AAuPIU
                                                                                                                                                                MD5:BB3CCFAB2F96EE7B34FEFECE050824DE
                                                                                                                                                                SHA1:5F8B85ACC0A641CD7D79215418DE11E169DEC3E5
                                                                                                                                                                SHA-256:EFC3EBD553C490E3A9F134512D75DE5387EFEF5C42EE436A40F20E5537D33563
                                                                                                                                                                SHA-512:5EE6215F40B1A730AAA318978DA0C10226E6100DBA15664EA64F084F65B9D8A4791AE5C028C38B93A5FA1FAE42944939986418E8588C41285B711142B5443DFE
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3/yd/r/Y53dgXpwo-U.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("ProfileCometAboutAppSectionQuery_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="6818951574794772"}),null);.__d("ProfileCometAboutAppSectionQuery$Parameters",["ProfileCometAboutAppSectionQuery_facebookRelayOperation"],(function(a,b,c,d,e,f){"use strict";a={kind:"PreloadableConcreteRequest",params:{id:b("ProfileCometAboutAppSectionQuery_facebookRelayOperation"),metadata:{},name:"ProfileCometAboutAppSectionQuery",operationKind:"query",text:null}};e.exports=a}),null);.__d("ProfileCometAboutTabRouteRoot.entrypoint",["JSResourceForInteraction","ProfileCometAboutAppSectionQuery$Parameters","WebPixelRatio","buildCometProfileRoute.entrypoint"],(function(a,b,c,d,e,f,g){"use strict";a=c("buildCometProfileRoute.entrypoint")(c("JSResourceForInteraction")("ProfileCometAboutTabRoot.react").__setRef("ProfileCometAboutTabRouteRoot.entrypoint"),function(a){var b;a=a.routeProps;var e=a.collectionToken,f=a.rawSectionToken,g=a.sectionToken;a=a.userID;return{queries:{ab
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):320
                                                                                                                                                                Entropy (8bit):4.8695017860270475
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:tI9mc4slhLJ9hC/vmI4jN9RotqtWIXWkjRBnmHRLmTCSkeLlzIxfIcHTJ+hu5hTO:t47N9U/vmRR9jRxmHRLkCsL9IxflMwhK
                                                                                                                                                                MD5:0913F87D10776D31276AD2F0A64D4177
                                                                                                                                                                SHA1:EF9EA8B47C6243293A187C61708218B1A1F6E0B6
                                                                                                                                                                SHA-256:4EE171268D505E911DA178827E7EF13A9C7EB1D6F42FD12F430B4621465EA834
                                                                                                                                                                SHA-512:A583DF01EF03C14B840FB699C36B8591D8386B04D65CAD74E599A4065F1C5456D4974A7DBEF6031E429D2B126A089A582794D78BCFB3F88D91C9394108619D16
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_fill/bell/v8/24px.svg
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M10 20h4c0 1.1-.9 2-2 2s-2-.9-2-2zm10-2.65V19H4v-1.65l2-1.88v-5.15C6 7.4 7.56 5.1 10 4.34v-.38c0-1.42 1.49-2.5 2.99-1.76.65.32 1.01 1.03 1.01 1.76v.39c2.44.75 4 3.06 4 5.98v5.15l2 1.87z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (8454)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):200655
                                                                                                                                                                Entropy (8bit):5.336722859688326
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:FcEIjI2r11rz046q36hNcDBrVVLcEiKmvWh9Kqm6Fc9dSgaFDOLQP/o/TIwHWj2q:cemVL8zW86+9dKDOLQP/NwHWjgG
                                                                                                                                                                MD5:FD13349BF353C13EFDCB0EC4B552E8F9
                                                                                                                                                                SHA1:DBBD916F1EB6E1ECBB8676714F39F9AA3A915E2F
                                                                                                                                                                SHA-256:4AF50947F01710A546121719E5422707275D58EF02DF6FCC0A9D84FCD2B27F1A
                                                                                                                                                                SHA-512:321984522D0F1C0BDD29A2AF3CD9034148F84BCD9590763E15F9AF62D63D9694F9446E0574927221B67AAF127EEBAEFF76B5F7C58DD1926D993D8BA41403F493
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3i3Kr4/yN/l/en_GB/O177tsdr56KeKm4h05yRn5WyEJxUifxrS816eBZAKPOxo5ISuhPW1eSRfojgMo_DLrTnZ0EDvZFOj6wzPDdsXG74EjU--0puVWHYnrdUzjcfXp-Et8tXdyWjJZt87Nqpr4Ys.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("CometTextWithEntitiesRelay_entity.graphql",[],(function(a,b,c,d,e,f){"use strict";a=function(){var a={alias:null,args:null,concreteType:"WorkForeignEntityInfo",kind:"LinkedField",name:"work_foreign_entity_info",plural:!1,selections:[{alias:null,args:null,kind:"ScalarField",name:"type",storageKey:null}],storageKey:null},b={kind:"Variable",name:"scale",variableName:"scale"},c={alias:null,args:null,kind:"ScalarField",name:"height",storageKey:null},d={alias:null,args:null,kind:"ScalarField",name:"uri",storageKey:null},e={alias:null,args:null,kind:"ScalarField",name:"width",storageKey:null},f={alias:null,args:null,kind:"ScalarField",name:"name",storageKey:null};return{argumentDefinitions:[{kind:"RootArgument",name:"scale"}],kind:"Fragment",metadata:{mask:!1},name:"CometTextWithEntitiesRelay_entity",selections:[{alias:null,args:null,kind:"ScalarField",name:"__typename",storageKey:null},{alias:null,args:[{kind:"Literal",name:"site",value:"comet"}],kind:"ScalarField",na
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:data
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):152619
                                                                                                                                                                Entropy (8bit):7.974482560030666
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3072:KSfyWwCMXt6OlL816slIsgNAe2QVkCP2S2rVqKMO7qUq12MVnX:KSfPwCMXD+gyIsg6fQtOSc61pX
                                                                                                                                                                MD5:B709657D317E457AE2A4CEB98BBF8D0A
                                                                                                                                                                SHA1:800395D64BE420DD6BA81394081717E7986A1F1F
                                                                                                                                                                SHA-256:202AD8DDC88792B0CD2EE6438BA424A84496FEC8585083CCB1A3C1568B5B4FA9
                                                                                                                                                                SHA-512:EC189B6ACC9E7033D4D67020D3DD782D84BB01CBA87BB77F4F2141F1442F3732539E1E078BE8635FAF7EA392C1FA858E481AB0B8B701D49354D8767BC15EAF0E
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:./....zwl1y3N-qo8... .......0.j............p..........ftypdash....iso6avc1mp41....moov...lmvhd............u0....................................................@..................................(mvex... trex...........................+trak...\tkhd......................................................................@........h.....$edts....elst........................mdia... mdhd............u0....U......Ghdlr........vide............ISO Media file produced by Google Inc.....4minf...$dinf....dref............url ........stbl....stsd............avc1...........................h.H...H...............................................2avcC.M@.....gM@..P....P...........<X.H...h. ....stts............stsc............stco............stsz................stss............vmhd................sidx..........u0..............)...q...........q.......N...q.......+...q...........q........6..q.......T...q...........q.......W...q...........q.......'...q...........8........moof....mfhd............tra
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JSON data
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):1586
                                                                                                                                                                Entropy (8bit):4.971538502379734
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24:Yj0jutsEgaFs9v8eY2x2UfwhUdt0A66ucXaKUoXab/:Y9ts3aFs90pUbtd79aKpab/
                                                                                                                                                                MD5:052B9F6B80876F7C32894105E377BA3B
                                                                                                                                                                SHA1:2018FC66AB3C28A18167B11C547406CF1BBAF89A
                                                                                                                                                                SHA-256:A7B005C03E9F79AB0D36080925C50F6C101BBBF9853DD849E9A0030A810C89A1
                                                                                                                                                                SHA-512:2DC6CA28250F1E5A0EF91D677A6732BD64D5D09C930B78AF226823621C0F1A6BDBDE23583C75F69D5101E918D7FAF40ADD7C236B0AA733D3B02F95528D1B3374
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.youtube.com/manifest.webmanifest
                                                                                                                                                                Preview:{"name":"YouTube","short_name":"YouTube","background_color":"#FFFFFF","display":"minimal-ui","start_url":"/?feature\u003dytca","scope":"/","icons":[{"src":"https://www.gstatic.com/youtube/img/branding/favicon/favicon_144x144.png","sizes":"144x144","type":"image/png"},{"src":"https://www.gstatic.com/youtube/img/branding/favicon/favicon_192x192.png","sizes":"192x192","type":"image/png"},{"src":"https://www.gstatic.com/youtube/img/web/monochrome/logo_16x16.png","sizes":"16x16","type":"image/png","purpose":"monochrome"},{"src":"https://www.gstatic.com/youtube/img/web/monochrome/logo_32x32.png","sizes":"32x32","type":"image/png","purpose":"monochrome"},{"src":"https://fonts.gstatic.com/s/i/googlematerialicons/video_youtube/v11/white-48dp/1x/gm_video_youtube_white_48dp.png","sizes":"48x48","type":"image/png","purpose":"monochrome"},{"src":"https://www.gstatic.com/youtube/img/web/monochrome/logo_512x512.png","sizes":"512x512","type":"image/png","purpose":"monochrome"}],"theme_color":"#FF0000"
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):2434
                                                                                                                                                                Entropy (8bit):4.737059133849761
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:48:owOGkjKLAltP84lPMYxznNoCGVShuKJpn2:MLvtPhlPMYFNoAJp2
                                                                                                                                                                MD5:06360FF211B374AFC9473FAEA2886095
                                                                                                                                                                SHA1:6E40EC924C7CA539185ADBF78566DAEFEB5B97BC
                                                                                                                                                                SHA-256:EEA10F57C4E2A6677142FEEC3F9353399D500BE403C61C5456881396ADF6FEE3
                                                                                                                                                                SHA-512:3F1A3497714CA8C028469439CEF0B1DAE3805B34447CB96BC2C973A7C98F06EE9F75C91D2DC7DB334ACEB7031888727091B9700E1BEFCE71B5C9A431830CEDA2
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/youtube_round/v1/24px.svg
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg">. <defs>. <radialGradient cx="5.4%" cy="7.11%" r="107.93%" fx="5.4%" fy="7.11%" gradientTransform="matrix(.70653 0 0 1 .016 0)">. <stop offset="0%" stop-color="#FFF"></stop>. <stop offset="100%" stop-color="#FFF" stop-opacity="0"></stop>. </radialGradient>. </defs>. <g fill="none" fill-rule="evenodd">. <path d="M1 1h21.77v22H1z"></path>. <g fill-rule="nonzero">. <path fill="#F00" d="M22.54 7.6s-.2-1.5-.86-2.17c-.83-.87-1.75-.88-2.18-.93-3.04-.22-7.6-.2-7.6-.2s-4.56-.02-7.6.2c-.43.05-1.35.06-2.18.93-.65.67-.86 2.18-.86 2.18S1.04 9.4 1 11.18v1.66c.04 1.78.26 3.55.26 3.55s.2 1.5.86 2.18c.83.87 1.9.84 2.4.94 1.7.15 7.2.2 7.38.2 0 0 4.57 0 7.6-.22.43-.05 1.35-.06 2.18-.93.65-.67.86-2.18.86-2.18s.22-1.77.24-3.55v-1.66c-.02-1.78-.24-3.55-.24-3.55z"></path>. <path fill="#FAFAFA" d="M9.68 8.9v6.18l5.84-3.1"></path>. <path fill="#000" fill-opacity=".12" d="M9.68 8.88l5.13 3.48.73-.38"></path>. <path fill="#FFF"
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):338
                                                                                                                                                                Entropy (8bit):5.081456518478992
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:tI9mc4slbWKJAOBUtTxGjxAOyVov2RtNI8MobBWDyewVR2OsXdfDRUEubz5JM:t40rOQojGOsov2fCy9GyekahDRqzc
                                                                                                                                                                MD5:344BD6131BA252992E7B43DB8ACF0EF4
                                                                                                                                                                SHA1:AE9762E6C8B2582AC06B72E1056F93394F1E7528
                                                                                                                                                                SHA-256:F45C028690DE48FA989AA16E372FA580806B168114800CCCF6BF967C1B73C7E8
                                                                                                                                                                SHA-512:49EE13BAF8D5E0847DDC4CE980F33540EE405784432E6027310224290FC1B9D835B80D8F9C7CE02D5A2692411B9B230BE65FF8DF6F63CCD92287D109673C1888
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/youtube_music/v1/24px.svg
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg">. <circle fill="#FF0000" cx="12" cy="12" r="10"></circle>. <polygon fill="#FFFFFF" points="10,14.65 10,9.35 15,12 "></polygon>. <path fill="#FFFFFF" d="M12,7c2.76,0,5,2.24,5,5s-2.24,5-5,5s-5-2.24-5-5S9.24,7,12,7 M12,6c-3.31,0-6,2.69-6,6s2.69,6,6,6s6-2.69,6-6 S15.31,6,12,6L12,6z"></path>.</svg>.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):191
                                                                                                                                                                Entropy (8bit):4.705262579447954
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHlbRviScJUkRUWJDUU1V0QLEjz5UFDUl:tI9mc4slhohC/vmVR6SWJDNejF2il
                                                                                                                                                                MD5:28B7D5722D774748EB3BEE51D246A9A8
                                                                                                                                                                SHA1:B61B3FA044EA865243E2FF195A81AF1027A9F152
                                                                                                                                                                SHA-256:9B70EAE3BBA1AFC60819D43E37AF558FAB2D1C429DD940DCAB4B35E23BD51989
                                                                                                                                                                SHA-512:9E8D26D7EA3B6ED05348EB75555FDCB001AECC24AB8516AE8058C3B7FA6B791CAB056A31FBEAFEC18C9E97FB39657B07EA7ABE3E3347B9C9D86FC18AF4943796
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><polygon points="18.79,11.29 13,17.09 13,4 11,4 11,17.09 5.21,11.29 3.79,12.71 12,20.91 20.21,12.71"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (555)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):2562812
                                                                                                                                                                Entropy (8bit):5.664440999106907
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24576:bO7rkltsRHE73qgnPITmp08F5UtVK0zMFvCVpGyGvNpc:K7rklqH4sCp08F57uMFvmGvNy
                                                                                                                                                                MD5:32C98BAE46B7CC9DBE38A4A345923584
                                                                                                                                                                SHA1:43ABD22D4CFDA3160D2A24DC51E446967489E72D
                                                                                                                                                                SHA-256:12F887F0AA7E00CED9D17E82F0371AE91D534B4C283AACB0BE207BA145621F59
                                                                                                                                                                SHA-512:BACB28E250EFA9A3E0B2449F9159C448D1EDB34C3EF4CDCA4DF4AE6A3CA9B6F41ECA21D031772FBA1C019A13ADA566F77E474A6E3D49ACFE2B54BE7451B05B61
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.youtube.com/s/player/019a2dc2/player_es5.vflset/en_GB/base.js
                                                                                                                                                                Preview:var _yt_player={};(function(g){var window=this;/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*.. (The MIT License).. Copyright (C) 2014 by Vitaly Puzrin.. Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in. all copies or substantial portions of the Software... THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,. FITNESS FOR A PARTICULAR PURPOSE AND NONIN
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):3399112
                                                                                                                                                                Entropy (8bit):4.126011856837662
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24576:5GnNkwFTSjfbJ42/J3uCZMSi42I4Fk0NaXMK61a993uL8cCrGrB7cOW8hVPoExK/:b
                                                                                                                                                                MD5:6254CEEBC385018EEA67B5BF49E9DE4D
                                                                                                                                                                SHA1:C1F5D915A9216B704A16C95365C20F58A5B59658
                                                                                                                                                                SHA-256:F915EC0596E41E15AAE73CDFDDE26F96FB50DF6959AE5AA768225B8D76F77234
                                                                                                                                                                SHA-512:4F7C3D4F575C956F8BD83633D04AEEC29B44EF9091DDA0D99DE6C6D8429B7DDB58613222E83AAE106D5B247582D6FB6A9408D62DAADFF74D158A906A73356BC2
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:{"manifest":["5786a4739da84d7d2174b0bd3e48806fc64c12aba64bca6d26164a965fb1ac8f","2e5f0929d63733523c692fa39f91684e83eda94e1ae3b4bb4d57bf9d0b4c2062","7c3a43dfd38a18b695986b914c7354b3ce28cde25bc704a06cd27e35b4e97ea4","26d0cf8980482bd87e906d6656d5570a7ba4c1ad17a1969c05a2c336ef14c3d9","3f58594f4c70b2620670e31f792124ae0d73559e22e399d68f0a32cbbfa82717","5c285f1aa1007492d054424ddd79f573b97e4ea45bc15b8ed3b1bf9476783f85","cbfa29f7270d74b237faf38999ba6be4e2e71e4fc9533756937eca39a70347c0","8c812265a4d1a11af2a680b0a4686be938cd36769dfa13f638c0650c13d865f0","3d1d8126f052503fc611449a592ea0c3219afffb1cc06ba47910606837a06c83","4088c7acc107e99a9c2151ea9ca88b5bd4939b6ebed3faeec3d8433c97ddf70d","8d178edbe4b996a03ae0bc6708586c24fd22a525e0801cc27881911acc8140eb","d045fd0e6d9c0af96dbcd1ee8cf3df8626fa0b03d9154ff71aa00279e39cc9ed","243ce65e2ff6e76f14a13bcf33cebe90136b185425f59f6efa16e3a3ab5cd61f","63f44d908dc2eda142419cd21559c19586553b533c13bd27c6af1932c38939cb","672faed9aa14d6bc1aba096bac1fddf4ac6255e9e094f18f
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):151
                                                                                                                                                                Entropy (8bit):5.020176826819927
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHqJtxTcR+NkzlFWttxci:tI9mc4slhohC/vmI4ItxTcM6D0Ci
                                                                                                                                                                MD5:ABCB07D23B020A9464DD70FA10C0D9D3
                                                                                                                                                                SHA1:38EC787E83181D5907C71676C2C4A21EF4D5B72D
                                                                                                                                                                SHA-256:D721B8669114FBCDA49F612047DC68869FD406A82AC9BAA420ECF35FFEB05C2E
                                                                                                                                                                SHA-512:5218BB6A31E50DA5F42ADD673562C03B970C77FC85E9037ECB85ED9B005015EB754017B27351F04DA7622FBE2EED0CC4CCCF82CF73F6EFAD6C1665789AFD9E51
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M19 6v15H8V6h11m-4-4H4v16h1V3h10V2zm5 3H7v17h13V5z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (5423)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):42639
                                                                                                                                                                Entropy (8bit):5.366825230656053
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:768:PNARk8laXKi7CPfcrA2yN6zagNhGWdPKau+dyxaExOh66xb6R6stHbMTH4TT:PNYiXKi7CPfcrA2yShXPKavb6R6s5bky
                                                                                                                                                                MD5:9B8E2482D16E27CA1834C22D708CECE7
                                                                                                                                                                SHA1:00F3C09DFFB294BEFC8487045397A42550995515
                                                                                                                                                                SHA-256:8479C028C548273C3F31B9C5A51E41248D9220F05B724A9BF54AE93E669D067A
                                                                                                                                                                SHA-512:870DA5CEC0803A16ED4D8EB9F93105F0A97D54D324CF62C2B0537A099BA4A107C08AA36F75B115C55724161DA8A7017B700C95D8285A72F66144AA964AE39446
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3/yh/r/yO90t3suryO.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("registerSourceForView",["DTSG","DTSGUtils","SprinkleConfig","XCometPrivacySandboxRegisterSourceControllerRouteBuilder","isAttributionReportingAPIEnabled"],(function(a,b,c,d,e,f,g){"use strict";function a(a,b){if(!c("isAttributionReportingAPIEnabled")())return;var e={eventSourceEligible:!0,triggerEligible:!1},f={},g=c("XCometPrivacySandboxRegisterSourceControllerRouteBuilder").buildUri({});a!=null&&a.length>0?f.eid=a:b!=null&&b.length>0&&(f.xt=b);a=d("DTSG").getToken();a!=null&&a.length>0&&(f.fb_dtsg=a,c("SprinkleConfig").param_name.length>0&&(f[c("SprinkleConfig").param_name]=c("DTSGUtils").getNumericValue(a)));b=Object.keys(f).map(function(a){return[encodeURIComponent(a),encodeURIComponent(f[a])].join("=")}).join("&");window.fetch(g,{attributionReporting:e,body:b,headers:{"Content-Type":"application/x-www-form-urlencoded"},keepalive:!0,method:"POST"})}g["default"]=a}),98);.__d("useFullViewImpression",["react","useVisibilityObserver"],(function(a,b,c,d,e,f,g){"u
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (7688)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):581388
                                                                                                                                                                Entropy (8bit):5.38088101842346
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12288:YgRIjckN/T+ZRReqQVvfgmuHpdfNUzhQmj4J4UK:YgSluHpdfNUzhQ6
                                                                                                                                                                MD5:0AE13B11B623983842E73EADFBFBE75B
                                                                                                                                                                SHA1:D9D92D67E5038AFF8D65E4CF41E64B6CB54A3D75
                                                                                                                                                                SHA-256:5B4A91A926CF0A39DE25132B109DC59CAD4B5C154DB34F36E45AC97787C6A712
                                                                                                                                                                SHA-512:C5109B54E1B7FED02A6979BC088DB1AE8D7DEAD828B598419C9288EADF63A2710DB8680E246D2E6C8EE3DFFBCF54A0BDF81DF41297F055B496638C3580F0B524
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3iu5A4/l/en_GB/KtuCbDrrfufYQ5bO4KnoPANv0Gs_mVy_bjxK45jp_GVkSTHfUXMreOe7PkgQwZNPNzamUsap1mfk0r33Z-qPpPxhx5rwYhlRbTzC_cq-fmAchc514zOYZfhQEDQ_MgkFoL-owEK09OzgltUCot1XDGO1XQyvlH3pkUD4eeoSO1OFrX2ddROEkLhzDfSPMoNKQhvViClMovu1wLlIIIPGS02wzbN3yMooigSjkBRl5vdp0EhvrT.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("BlockMapBuilder",["immutable"],(function(a,b,c,d,e,f){"use strict";var g=b("immutable").OrderedMap;a={createFromArray:function(a){return g(a.map(function(a){return[a.getKey(),a]}))}};e.exports=a}),null);.__d("CharacterMetadata",["immutable"],(function(a,b,c,d,e,f){"use strict";var g=b("immutable").Map,h=b("immutable").OrderedSet;a=b("immutable").Record;var i=h();c={style:i,entity:null};d=a(c);f=function(a){babelHelpers.inheritsLoose(b,a);function b(){return a.apply(this,arguments)||this}var c=b.prototype;c.getStyle=function(){return this.get("style")};c.getEntity=function(){return this.get("entity")};c.hasStyle=function(a){return this.getStyle().includes(a)};b.applyStyle=function(a,c){a=a.set("style",a.getStyle().add(c));return b.create(a)};b.removeStyle=function(a,c){a=a.set("style",a.getStyle().remove(c));return b.create(a)};b.applyEntity=function(a,c){a=a.getEntity()===c?a:a.set("entity",c);return b.create(a)};b.create=function(a){if(!a)return j;var c={style:
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 2560x1792, components 3
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):1060565
                                                                                                                                                                Entropy (8bit):7.98119956007475
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12288:wjciZlWdslpzlUfm9aBuF1QTAdvyy+6CVg6W2JdLVcd6qp7bg/zbUghdRP3+QIlT:oyLYkWvGTg6W2Gx0LbXhd13+ijbo
                                                                                                                                                                MD5:23C0C5F15ECF3080CC8B23BF7B41A5F6
                                                                                                                                                                SHA1:C64023351AF7597F5C4DBD99FEA9777A5F708711
                                                                                                                                                                SHA-256:91962F6B1E6E193B7745FBCA83D855B40FAE4B97B55DCF6844986ACD493C2245
                                                                                                                                                                SHA-512:DCCCFA7EA3DFAA81676B822445667D1523633F85426FB1DEEB1FCF518A98B4002675D348EE918125D0F190BB5708B199296686CA29428142EAB932BE30DAD32B
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$...........".........................................c.........................!.1.AQ.."aq.2..#B.....Rb.$3r....CS....%4Ts...5DUct..&Ed.....6.'FeVu....................................1......................!.1A.."Q2a.q.#3BR...C................?..}F.i..i.%...%.....F<...5.i......S^.F..@V.0.s.....76...FGl.T4m4..d.|....utt...u. .UF.8...Y.....n$..."..........Td.b.>`..Z.#.h.e...[..M.....EV.k.g$.VwR......i....*)V.o#Z..f.5x$..P.!c$..R...0.....WB.WXl,&.dVfWl).......[..P.}.j../L.....@.J..i.%...9...tm..}.G....5-sN.X.m.o.%.....T.s....$..E.2\..6..K...~~..w.k..N.MGF.:}..OP...-f..5P6.=.<.U...I...xi.X.4.O.......T<.......I.s..x5...2..F0.F.?[j........Y..n.....9....G.r....V........j....U~9p....$.".$....y.....n..}z.t.....o.[0Y..%.~...l.MgE.....>.#VW....x......._.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):373
                                                                                                                                                                Entropy (8bit):4.744613189871505
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:tI9mc4slhLJ9hC/vmI4aC/foF8mw4U0bW5RJDURmodj6iiYp1GTDWbyLsji:t47N9U/vmRtnY8/4U0wRJIAoZ6iiYp1U
                                                                                                                                                                MD5:25F33107B1ABE585D6667013A5EE0156
                                                                                                                                                                SHA1:08CA62806C11E78AFA36E27F4334593A721CDA78
                                                                                                                                                                SHA-256:D00CC0FA93D30CF63610BF1B33BB689DB1693D0B79968954EC376CB67E636D46
                                                                                                                                                                SHA-512:75851CAB4DCDEF5E5AB0DBCE7FED43007EBDD28DC79AF33BFD9F4D5C8CF714660822BBB17CACCA02DC7E1B8CF85A74122481BE30A901F35ACB3D61C5845D5983
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M14 6V3c-.85.44-1.7.88-2.55 1.33-1.41.74-2.9 1.34-4.17 2.32-1.13.87-2.02 2.05-2.58 3.37-.46 1.09-.7 2.29-.7 3.48v.14C4 18.26 7.58 22 12 22s8-3.74 8-8.36V2l-6 4zm0 9.7c0 1.82-1.34 3.3-3 3.3s-3-1.47-3-3.3c0-1.19.58-2.24 1.45-2.82L14 10v5.7z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 40817
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):14927
                                                                                                                                                                Entropy (8bit):7.979356387461468
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:aVEkKhgpszZt6erBhgryloZSEKyUlF4tgusn3Agahu4aW:idXsNtl9odfiF4tgf3AH84aW
                                                                                                                                                                MD5:CB3EB3AC81BE014EE09F320D104A67A0
                                                                                                                                                                SHA1:79A15A26CD9BCBB73399884BF1AAF005706C8C3F
                                                                                                                                                                SHA-256:1D29975A540D02469464A562D952C76CF24362FCD818E220F3AB20944D71EDA6
                                                                                                                                                                SHA-512:3F33845734EAEF0018928817E1D77D77D4A63FC948C8A273905F978499553086DFF95829F7469A9C8EAEF033ECB98680649A11490EA12A4613550DDEE6EE3D6A
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://texaspackandload.com/wp-content/cache/wpfc-minified/g1j0ii6j/f38c.js
                                                                                                                                                                Preview:............w.G.-.W.9.p.P"....!\.Q.l[.$Q.T..;..:....b"........7.>...)..g.m...q...U.".NId.qe$*k"9+..\:..9h......+..+..6.....r&.T...g..........a..&....T...w.#..5@...R.n..P[..c......~..|>UE..........R;.{......).......hl`..x.F<8...._...^fB...#......."i.]Y....YQP.S....6.*q{j.Z.[....{.u..zx ....".R..S..pDdl...8...#..I.7H.G.B...b ..uK..y....+.....E&...J.1W....#m.C.1T.,.~....^....x..g.....=..d!....K....0_...3...+vf...W$.s....m!~.AZ..v...X.DIXt79...5S..y../.}._.`f.....4`.&........z......&*.! _.....P/.*...&..2yS....Ld....9.7.?...@*..zN.A.0AHI.=..H.p..0.....M(..x....... .XOV}3G...8.s.f3o..8...:"..;2.zC...........&l.0.n..J.]5....I.Q`E.....@.'C..!'.<..%.0._.....H_.v....=.........|yk....Mw<a4....e.e..H...TJ.....E/.....o.1.....y.\.....p.t9.....^...y2.L.g......Yd...../.E,.t4....LA.WZQ......my../...}3....?..'..j...+....b...d~f-N..VZ.O..ACv.p..h..d...i....j...m..3O..._...1.r..j.0.[....O|.._u?#...Xa...jT.(E...+...C..W..V..0.'w.I..B...]U...`|..+g. ..R...
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (530)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):214676
                                                                                                                                                                Entropy (8bit):5.6109569463016395
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3072:++h3Oir2en+QI0p6nRERfma5c7JNJPVopzN:txn+QI0IERua5KJN5UzN
                                                                                                                                                                MD5:B7A3F4B58C2C6FC93846970BE9147DD9
                                                                                                                                                                SHA1:246AC69AAEF5F277FE900E60F84F3404FC4AE29A
                                                                                                                                                                SHA-256:B2824ABE795296B6169FA09DAF877F5A9362B31AF213A1CB4CB20A86AF727ECB
                                                                                                                                                                SHA-512:BD15AE9D9202620DB2D6F828A79962C1CCB37419A86FEE61460C30E0A0FF8CD4C0D2A6ECE2507C335A34AB5AB1864D9F3899846E7BCED2B46E2EB7F2D8E5703B
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.youtube.com/s/player/019a2dc2/www-widgetapi.vflset/www-widgetapi.js
                                                                                                                                                                Preview:(function(){'use strict';var r;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ea(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var fa=ea(this);function v(a,b){if(b)a:{var c=fa;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.v("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,g){this.g=f;ba(this,"description",{configurable:!0,writable:!0,va
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 18275
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):4088
                                                                                                                                                                Entropy (8bit):7.945709500208657
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:96:148fn8liwZq2tTUlKC9RYguxsTz6q1h6mOm:14sn8BTtYlKC//ukz6Ah6mH
                                                                                                                                                                MD5:2235CC49B09CE0031919FEAF6533368A
                                                                                                                                                                SHA1:84439D534D4588B7404A5E27A6EAAA9A6BCE990E
                                                                                                                                                                SHA-256:8B5A966AB1A83E08505DAD519A3C7DA21B7CD152CD0E1D284B6945DAEEB73311
                                                                                                                                                                SHA-512:7F47E7FE4818BB47B40B09CE1AC4C8B0A01FD681E2C3CB29ECF50C526B41130723B296141B561F08D9BC9DD9D1D8A11EA706C1091FC8E04B11FD6BEB73E3D610
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://texaspackandload.com/wp-content/cache/wpfc-minified/7wmwnbps/f38c.css
                                                                                                                                                                Preview:...........R.n.:...m4.$@h......y.O....A.K....!..n!.~H]|....n.y8I.".k.....q%..s..eaK...I *y0\....4\Mm8L..K..O%-..9[Uz,....o.o.[`."....b.8.T#(X.q.N.:....p.)....p..<.........%....C.t..K..@.>1..K.{.+..e....O......L..sM..(..s...;}b..>1.O..8.O.<.'.....u..E9...%...........~4X.d@.<m......YmST..H.-j..`b..4...9.h.....,.........[.a&.R@...[...t.y..Z..(L..6.qvPaK...OF.C...p|.{W........F]y8^<.....,..g..0..7.,}...S..9....-....^.8.TaJ.'.R%q....."..n...KH.b.q.....f.?...;XF... ...A..g06..]9<-.^1.2i.,.i...}L...kr?s........J.JPD$.:..RX..i..6{}..hJ*m..L8aS.u.f.Y.ZD.H.-...5S..u.9OoJ....c...Y..4g...s.6y../...".......U..Y.....*Se%..u....z..0.jX......5}a"....l..5.v.T.8...p ...|...C.|.y...4....>..y.M4.~}...!...>.....p`w>.@.l7.}./..8.8.c.g..|.Ka.a? .:.....`..&S(S_...q@....z.D.Q....0av...2.ro.....>.<.....D..$g....Q....5.F.s8....."CV.d.>...dF..B.3.8.;`..i.......e...Ny.....S`-.z.y....^.%......y.hM1.kL..DI.d... .i..)...k..x.d\.....(.!.@DX...[.a.....Mm...........J%....z
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):7265
                                                                                                                                                                Entropy (8bit):7.887962334737966
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:192:1BOHoYI0SSJTFDwk/sAt8ipXlvT6Nm1XKumyyJxT:1ABJBDJt8GXlvT6s1XPa
                                                                                                                                                                MD5:60A894DD755A93A34EF30984DBB6A959
                                                                                                                                                                SHA1:A1EF044A5B008FBA698BE92AE9249430FE83B6E0
                                                                                                                                                                SHA-256:B38E697188470D478235B71F4C83A469C54E6424F5DAA760AB8B1E5670E7BB20
                                                                                                                                                                SHA-512:404CD532AA10E77DB4A1E100175FFFBE404BCEA76DCD2CD989430C4344A0EA9684D2C2EA2F2C92B758E5E6B51ED4AA1BD8C1BF8BB67A26A8D41CB1863839D5AF
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://scontent-sjc3-1.xx.fbcdn.net/v/t39.30808-6/369197594_784431197017212_3683506579847986029_n.jpg?stp=dst-jpg_p160x160&_nc_cat=108&ccb=1-7&_nc_sid=ce01d1&_nc_ohc=_c6AcMjibDIAX_Kf9QE&_nc_ht=scontent-sjc3-1.xx&oh=00_AfAAcXY_4cp8gfmCbR4rZjrBy-c9It6pF7-tXFHqxUrqxQ&oe=6510D270
                                                                                                                                                                Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f0100004a030000c10600007207000045080000960c0000b41100003312000002130000dc130000611c0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..............................................................................y..O..wo....}.,..[..c...S.....1...7.......v...nz.*..p.^..X..h....X..T....$H}....Y.@.8.zEx..=.1.<.t.[..-3n..B.^........_,..[C...}9..u.taK9.p&..<..n.L.,_R...>...c..}.5kl&.j...y.b....X...M,....G....:&..O[...T.%.y.S.(@.Or.....>...K.H.nu..6u...py.]K...I..r.I..,N.by.6.5*...i._.ZKw....l.}.R..V....HDnHh.n@.t.F..I.dnU.!...:aD2h.0.&...(.]*9)($p...UP..U...r...l2%.....R.U.R.Q..0F.7...7.s;F.......*............................!"#...%1245B...................V.V.6.........6.6.6.6.6..=.p^...u\......Sv!v...%.4jH.R..W....{q........!.6.D.D..W#.EJ..>.m.rN:4h...T.F..4h.F..3....)..a)J...
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 23236, version 1.0
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):23236
                                                                                                                                                                Entropy (8bit):7.986328239479246
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:AHLaTYDpoR9l+9cJHxkGk3kbFpW88POLvFd9EDtwntxiFyLs86d975a2sfbAh:AHLKSSD49c0SFQ1wFnCajiws86dJ59WK
                                                                                                                                                                MD5:716309AAB2BCA045F9627F63AD79D0BF
                                                                                                                                                                SHA1:38804233A29AAF975D557FE14E762C627BEF76E0
                                                                                                                                                                SHA-256:115F6A626CA115D4AD5581B59275327E0E860B30330A52B0F785561332DD2429
                                                                                                                                                                SHA-512:ADB0BC6CB9B230EDA5DAC7396A94A9A4DBA9C8BA0B2EB73F5F21A20C3CA3D14651420BC6A17E67A71B5BBA624F5A4E92D55CBBB898985DCCA838184F6DFB2B15
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh7USSwiPGQ.woff2
                                                                                                                                                                Preview:wOF2......Z........\..Z^..........................z.p.`..`..D....s...........B.....6.$..v. .....E.r........}Q.J..0..m..%h...1/<...J......z..........N&2\.K{iZ.....F$.AZ.!.=..a(...mv..t.6d..lH2..E}..j*2..oq..Q..B#..*........i.....\..%...0.Os..f.^;}..J....i..>]..w-...rN&#Y.N.9n.......[.=d...y..;...54..`7(.......!......b...$$..{._...|.;...7....0...Wlls..8.P.[.Ts.tu.T...c..*..F.g.;.....@.^/3......U0..Pu..;]......%.:...Z../..t..(..p..#..!!-...}.#..ET.Q5A._K.6...Q\.7,....8.E....R.ATPQ..(iI..60.Y....^....\.7}.z....c......Y}Y....1....(...y.!Z.,*...h...{.n....j....8.&..!....0'....m....7..L...rA...C..K....I..0.l8...A...."......'...........,M`.`.}..2.."<.MW[.....?..5..;.`.".d..dU..........V1..W.O.,.....r....+./.....z.m\..2...l ..6....... .+J..k..T%..4Uy..U.#.=....]'...f...R.u.Z......s.g.P+\....(....$...W....s'.{.R'...>..5f.R..9......&.`.A....b.Jexn.$..g.4.../.#.VR.B%.f+3&.qb.?...:.~........:Dg.5,...j.B..B.^-.......?.ig......(..O..~ ..\...T%:......P..M."..+.++_4...
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):175
                                                                                                                                                                Entropy (8bit):4.966965284633015
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHtRUhVNBz2SVMzLSQQQEK/:tI9mc4slhohC/vmI4LUhVNBz1VOGQQQz
                                                                                                                                                                MD5:36830448E3F7A1A3A2D487003A091E9C
                                                                                                                                                                SHA1:5E890C51BC88F472775B79639B6C1FC51F08DC05
                                                                                                                                                                SHA-256:31264354C77C510E3AE936076B8C10048515F7F6F5B6EE3EC34FD184144DF96E
                                                                                                                                                                SHA-512:D3AA088237953AC48F2E66B6C3DFBB3A18A11F508E2F2DC650596EE5CE5908D2BEDF2AA01107F0A89DC7B113BBF63C2CB71DA113AD6625047707D3C3E4690F5B
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_outline/download/v9/24px.svg
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M17 18v1H6v-1h11zm-.5-6.6-.7-.7-3.8 3.7V4h-1v10.4l-3.8-3.8-.7.7 5 5 5-4.9z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 40 x 40, 8-bit/color RGB, non-interlaced
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):2475
                                                                                                                                                                Entropy (8bit):7.897756095873052
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:48:NVtQnfxPtuaEXQOpkdwFh65cOzZUlwpsvS1CE++czj8i:Pq5PtuaSHJauOVUlwiGCh+q
                                                                                                                                                                MD5:457C6AAD931A4943F2C88E2FD89E5B2A
                                                                                                                                                                SHA1:18DB5100B4CB85344CD24BCC574E03B7EBA69F42
                                                                                                                                                                SHA-256:3B8B30C1EA0CE01EEED823FB6E5CF0AABA07DEA38260689161B91F9686E779BE
                                                                                                                                                                SHA-512:CA884734CE632C37BC8B7E906016AB445313C390BFE3DD8E9950668D438EDD693902AC88DF74793BF0962F77E3B58FD288BFFC6E0DCD87345491E3FB7922EE52
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:.PNG........IHDR...(...(......./:....sRGB...,....RzTXtRaw profile type iptc.........@....i..a..EJ...W.......dO&T.S....{4.z....F_......t.y......IDATX..ip...._......:lI^Y......0eC...8..\.........)......p..@v.9..)ca.....R.,.V^...j.{gg._>L....eU..ekz^..~.^7AD.....w.C......B..L..c...t:..`1#...d..V.!.5...N..#.!.d`.........<..i.Mzk..5...U.j3.`.. ...#...[C.?....h...+f.1.0.`...v./*+...?........p~....r...*K.CYa..!.'......e...X.D.Xj.|...'..9J..!A...Z...w.t0..B..N..g..#3........UK.H..uz.."..."..:A..7...^......9G2.B.!.(.S.S.&+.T...<V.r.|.....n..bEa.G..........u..}C.E..%.....o3.{..#cp:.......4.9f.q.n...(...TZz.....5...<...Z.....U.U.#.G...5..#g...3......J.SGZ.<.h..<%..c... G-...%.......HT..h{Bf..2<....1..3...s.;..R.g...dLB.NGnZ.....P{iNe..{.`w............g.4.h8..O....u.2......F.Y..BN..}d..x&|"........Z.I...p....E(=n..-c.}.^..Y8G..p..0..p.y...\ca..9.G.`.Dc.......r...X..P8....@.. ... .T..`.....}.$.|i..<.V.R....k+.Pn_.L{W....8Gv.U?C.k.....Le..;.o.P..w..
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 2510
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):984
                                                                                                                                                                Entropy (8bit):7.8031753715539445
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24:XJJFcPMyhR8+9xfUfft54jtJxSlx1ICIs1mKdeXTozkq:XJncPdR8+oft5iLSlNd1mKGMAq
                                                                                                                                                                MD5:86B02F4E2DF66B03DC578469677A181C
                                                                                                                                                                SHA1:E48ECB70F8FC82E6905D8AA876B6E4F2FFC42FCC
                                                                                                                                                                SHA-256:F3E75E39026C2FD9E8F494CF13D010027135110344C0076A28D67B68EA5FD28F
                                                                                                                                                                SHA-512:CA76330ABF58A48CAC85C9E654542FE589BD5C794AC7C0F2F7A00326A9540753779DB58505FD3A762C31F2A6C43AE42B62BA7E8B5EE821C520DF9671A41ED129
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://texaspackandload.com/wp-content/cache/wpfc-minified/qx8p5f0s/f38c.js
                                                                                                                                                                Preview:...........RMo.6...W.J.R..8....F.tQ.V.pO.m@S#....H.....w(..8Y.............=.J].m..D.^.yRuZx.....{D..A.Z..i.*^._...Sf.f.g..j...?..i....l.M.s1....y..cI..`.....^cr.r.C.s4.\.<...E...D`..&..........NX...T.....2'=...XU\.Z.6......c...i#%.e...Tr.%.z.M..x..)Y.?=......Bc6.&...$../f.{.......3d...L..'..}a.fX.5.y......l.$..h....n..R..p.`.A..eV..p....5-Z.....>.8........Y..V.\...V.-Y.....:...F.........y.^...AFnZ... ..R.R.4...S.uDD.=...S...".......&..c.......jQ.'[.Mzo.....6..,...P2.A-..+4.l.j.]..%w....z....1...<yp-..lE.o..CZ..........#....Hq...;.;.R....+y........Ww2w,.......Ge$K..B..Ur...z\..eq...#...dc..5.q28..J.].......Y..n..J..cqw.....-.g......4K.O..u.X.wH.......V"........E.._.....P.gs.....v.Wc......(...+.......G...Y..>I'q..y......F....u...OO.C..Ba..Z.m..I..<..k....Ud.gev!2.v/{.:.7.*.K2.2.._k..EZ{...[.;.>,>.-.....0..M..D.^.f3..&8...&(c5w./E..x.......8..f...p.Xq.Y.F..)..k.q...5J-M{..JC..SU....lg.y.q.....L.....Z.k........`......g.....
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):5430
                                                                                                                                                                Entropy (8bit):2.6465732373896285
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24:Es5ed8vZa+/kffJTyN5J5iXSvjDxatgFFjiZq1MJUikeVgl2fwFfBaTzh4mpCbak:2fq3OqXAzh4jaJV9HxG8Q
                                                                                                                                                                MD5:3E764F0F737767B30A692FAB1DE3CE49
                                                                                                                                                                SHA1:58FA0755A8EE455819769EE0E77C23829BF488DD
                                                                                                                                                                SHA-256:88AE5454A7C32C630703440849D35C58F570D8EECC23C071DBE68D63CE6A40D7
                                                                                                                                                                SHA-512:2831536A2CA9A2562B7BE1053DF21C2ED51807C9D332878CF349DC0B718D09EEB587423B488C415672C89E42D98D9A9218FACE1FCF8E773492535CB5BD67E278
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/yk/r/TYhiZ_A7dmu.ico
                                                                                                                                                                Preview:............ .h...&... .... .........(....... ..... ..........................................h. .f...............f...g...d.@.........................`...e...f...f...............f...f...f...e...p...............`...f...f...f...f...............f...f...f...f...f...p...........e...f...f...f...f...............f...f...f...f...f...e.......d.@.f...f...f...f...f...............f...f...f...f...f...f...h. .e...f...f...f....U..........................y'..f...f...f...g...f...f...f...f...............................U..f...f...f...f...f...f...f...f..................................f...f...f...f...f...f...f...f...f...f...............f...f...f...f...f...f...f...f...f...f...f...f...f...............p...f...f...f...f...f...f...f...f...f...f...f...f...................d...U..f...f...f...e...h. .f...f...f...f...f....d......................f...f...f...h.@.....f...f...f...f...f...f....t.................f...f...f...........p...f...f...f...f...f...f...f...f...f...f...f...f...`...............p...f...f...f...f
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):4522
                                                                                                                                                                Entropy (8bit):5.467137332354533
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:96:HOL2PVc+o7OLPNHOCYVc+o7OCjNHOMiVc+o7OMNNqOCN16OCNcFZdOCNnPOCNp13:iAtBioX4WuN1mNcNTNplNaNHWNJ
                                                                                                                                                                MD5:CF7C153FF35203982746A394CBD5DF7B
                                                                                                                                                                SHA1:6215DD9BC708BBEA144D21BBBE43AD3F963C1F0B
                                                                                                                                                                SHA-256:53A7E2DD7597610695C7865677486F4EB2B6CCBDBA3178CE5CB34AED5B7F117A
                                                                                                                                                                SHA-512:68364CC37F6CE44E415B222785DB312EFEC54D9F097D97400127A75245DF3A93371016B8A940978D652D0EA6392F26B43E057FAD62400E23EE26A09491F7E4D8
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.googleapis.com/css?family=Lato%3A900%2C700%2C400%7CRoboto+Condensed%3A700&ver=6.3.1
                                                                                                                                                                Preview:/* latin-ext */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjxAwXjeu.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20CF, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 700;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwaPGR_p.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (10515)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):79548
                                                                                                                                                                Entropy (8bit):5.457067070111162
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:syGrj0hmUBllcgDQ6bslMrDcnIim0sKymy8W2Cu20u6SMiS9xCuvw4Im+gSUUSeJ:sjrj0g6sl0cnIim0sKymy8W2Cu20u6vW
                                                                                                                                                                MD5:595D75842D960E8DB0C03F50FBC28838
                                                                                                                                                                SHA1:6963AB42030756EDD2330879875F0C400CCCFE79
                                                                                                                                                                SHA-256:19E932D1A8F2C48F82C9DA6A2571B75737C088A26ADA86918B8641217583560C
                                                                                                                                                                SHA-512:BCC544A06FE5E4AD61F8BD67C9B1C250497070C2ACE3A9D1825267617EE3958D2555478B665C435F957CDC65C393042FC2B879DC1702FF2A45138FEAB6AC34FF
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3ieZB4/yq/l/en_GB/Z5idmnnp69YsRP_5_83ocSJcsiPsI9n-AERz6pNGhHp8BrxuRtbLwSvtznl54PLZnnyXPpgBhU44M.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("CometMenuItem.react",["CometBadge.react","CometIcon.react","CometMenuItemBase.react","CometMenuItemIcon.react","CometProfilePhoto.react","TetraTextPairing.react","react"],(function(a,b,c,d,e,f,g){"use strict";var h=d("react");function a(a,b){var d=a.auxItem,e=a.emojiSize,f=a.icon,g=a.iconColor,i=a.iconCssSelectorId,j=a.iconSize,k=a.iconStyle;k=k===void 0?"normal":k;var l=a.image,m=a.overlayRadius;m=m===void 0?4:m;a=babelHelpers.objectWithoutPropertiesLoose(a,["auxItem","emojiSize","icon","iconColor","iconCssSelectorId","iconSize","iconStyle","image","overlayRadius"]);var n=null;if(d!=null)switch(d.type){case"text":n=h.jsx(c("TetraTextPairing.react"),{level:3,meta:d.auxText});break;case"badge":n=h.jsx(c("CometBadge.react"),{color:d.color});break;case"icon":n=h.jsx(c("CometIcon.react"),{color:d.color,icon:d.icon});break;case"numberedBadge":n=d.badge;break}return h.jsx(c("CometMenuItemBase.react"),babelHelpers["extends"]({},a,{alignCenter:!0,aux:n,iconNode:f!=null?
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (546)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):71910
                                                                                                                                                                Entropy (8bit):5.575309021462195
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:EIf9hTbwIAYRZgzb/6K3kEeuk6LvLQx1Ry:X//W5kEmos7U
                                                                                                                                                                MD5:FB3A851443C4902E11D0B0999680EB6F
                                                                                                                                                                SHA1:89D8CCEE804F4E8BD55C1D2970295BE890810BCF
                                                                                                                                                                SHA-256:832F43615C76697549132B2F0828384FE82EF1B8590252A1028BD0620D85F863
                                                                                                                                                                SHA-512:93862B7642BCFFEC6ABAAE4F759F9779700403506A1226DAD96E6038784414AA4CD54D57D568E0C6F2E5F48BAA580B81FE17171A304884852CF50FA551061D04
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.youtube.com/s/player/019a2dc2/player_es5.vflset/en_GB/captions.js
                                                                                                                                                                Preview:(function(g){var window=this;'use strict';var Yjb=function(a,b){return b?a.captionsInitialState:"CAPTIONS_INITIAL_STATE_UNKNOWN"},Zjb=function(a,b){var c=new g.JS;.c.languageCode=a.languageCode;c.languageName=a.languageName;c.name=a.name;c.kind=a.kind;c.isDefault=!1;c.j=a.j;c.isTranslateable=a.isTranslateable;c.vssId=a.vssId;c.url=a.url;c.translationLanguage=b;a.xtags&&(c.xtags=a.xtags);a.captionId&&(c.captionId=a.captionId);return c},$jb=function(a,b){var c,d,e;.return g.H(function(f){if(1==f.j)return c=a+"|"+b,g.z(f,g.fE(),2);if(3!=f.j){d=f.B;if(!d)throw g.JD("gct");return g.z(f,g.YS(d),3)}e=f.B;return f.return(e.get("captions",c))})},akb=function(a,b,c){$jb(a,b).then(function(d){d&&c(d.trackData,new g.JS(d.metadata))})},dkb=function(a){if(!bkb.test(a))throw Error("'"+a+"' is not a valid hex color");.4==a.length&&(a=a.replace(ckb,"#$1$1$2$2$3$3"));a=a.toLowerCase();a=parseInt(a.slice(1),16);return[a>>16,a>>8&255,a&255]},ekb=function(){return g.gD("yt-player-caption-display-settings")
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 20 x 20, 8-bit colormap, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):449
                                                                                                                                                                Entropy (8bit):5.241004473252711
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:6v/lhPEebYMZnpb1CV3wJXNMso+u6IsHLXQ1ALQ4o11e4oHtHxF/lljp:6v/7MebznpSAJXNtssrXQ1Kke3/l7
                                                                                                                                                                MD5:0C3DD7D811D03BD31B6A980A2B4E9D23
                                                                                                                                                                SHA1:59DDC6BC3EE1EA0BFAC535C31E10737CD9346392
                                                                                                                                                                SHA-256:56C5E0EDE6CFB29F13460D959D86532F6AB6A61862F5E207856840F24B7C376B
                                                                                                                                                                SHA-512:DA97E9D804761F78F6E5CF5338FC5D7EC58226E89B61B24E1080BCA3156E006DC7C217EE2827D23B95987F3F9FA9103C40BB6A101C350F1F3359583C239A4083
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3/yT/r/Dc7-7AgwkwS.png
                                                                                                                                                                Preview:.PNG........IHDR..............W.?....PLTE..............................................................................................................................................................L....3tRNS.........../..M..Ba.....9..........k.....n.%......i>.....IDATx.]....0.@.........^......cr...f.....m2..c.$...6..;..E...~.........$Ca....).9:8.. ..G%!.e.+Sc7....EC..WiC........+.$. ..iH._..d.Ex.?.u...}[...).^..}.|...p.[_....IEND.B`.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (8976)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):2435356
                                                                                                                                                                Entropy (8bit):5.537932968191815
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24576:LskYg8d7ds+UWvBRAI6NmaQV6YR682e3n+b0r:LskYgN+HBRda8Y0r
                                                                                                                                                                MD5:4AA9DF21C5B52928903310B38A072622
                                                                                                                                                                SHA1:A057B9450599E7D0BE155834362BDD7027C65AB6
                                                                                                                                                                SHA-256:26796900A24C54CD3BC864D4AA38D2D1F7078500CD59044CCF77DF688EB9ECA5
                                                                                                                                                                SHA-512:506374443CA4495DD15613FC120D493D68BB92B6315493ED8EE5D9D6D15F3D22C3EFABBA46D903197F70DF1F00CCE19679148D4B98B534E87DE9D5C02D7BDDFE
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://static.cdninstagram.com/rsrc.php/v3im634/yH/l/en_GB/wyH0CfAQkWpDJvrkffiD35pZvrZNDEQjvC4vLxlIV1hHFjqJxGmmuKZpvR1tjMODDTO6OF33pZgvDso_Y36PTpT_7DIrTXT98lyAFMoSOzG5OSoUGol0cBmcOzPlO9VRx-3JNhJneAfDEy9x6A4VNT4-T-_5P0hHjvv4s5Oq3O-V1UljbyzikLqUmpANHPRIs9Z2HbxgwNUiqAjPnqs1t7tp2J0Ntk-AxO5CmURR9j5ZRjFXg71-euEKqV5XUSiXuuE3xt4ivDIb8_9W46xbxJMzXdsioUxWnUGVN8UHIXt0CKTOFkj0ZHR7_3yMFp5TGvfWpi1AWt.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("CappedListItemContext",["react"],(function(a,b,c,d,e,f,g){"use strict";a=d("react");b=a.createContext();g["default"]=b}),98);.__d("useSEOLoggedOutWebCrawler",["gkx"],(function(a,b,c,d,e,f,g){"use strict";function a(){return c("gkx")("1779508")}g["default"]=a}),98);.__d("CometFullScreen",["Promise"],(function(a,b,c,d,e,f){"use strict";var g;function a(a){var c=a.requestFullscreen||a.mozRequestFullScreen||a.msRequestFullscreen||a.webkitRequestFullscreen;return typeof c==="function"?c.call(a):(g||(g=b("Promise"))).reject()}function c(){var a=document.exitFullscreen||document.mozCancelFullScreen||document.msExitFullscreen||document.webkitExitFullscreen;return typeof a==="function"?a.call(document):(g||(g=b("Promise"))).reject()}function d(){return(document.webkitFullscreenEnabled===!0||document.mozFullScreenEnabled===!0||document.msFullscreenEnabled===!0||document.fullscreenEnabled===!0)&&(typeof document.webkitExitFullscreen==="function"||typeof document.mozCancelF
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 377
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):252
                                                                                                                                                                Entropy (8bit):7.088080717013353
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:Xt9nozdXR7ZO7ohuq3CObl03X/bN+eC8/mcvsQak1x+USGs:XnozdtU78ujObu/bN08/Jv1D1wF
                                                                                                                                                                MD5:C4EB832408B97DBC1AE8067AB0EE61FA
                                                                                                                                                                SHA1:91F8A5A2EBD4A0AD7ED3EE98F15FF94591935303
                                                                                                                                                                SHA-256:F4EDE90FE427FF7676D21237033B7006537BF2DB65CB2A37A3FF05AB12DE62C0
                                                                                                                                                                SHA-512:CE5084C05A39278830755B8F2D1BD7798DD644FACF4A3DCE6F27A85E03528F6615F7B44397B0C37FA506A995EC1FE92B51104E76CEAB586422A661FE6FFD74C0
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://texaspackandload.com/wp-content/cache/wpfc-minified/7zo57yhn/f38c.js
                                                                                                                                                                Preview:..........m.AK.0...J.)aw....=..M<(x.G:...&/.R.......=.....QD..aQ^.3.yWP..=.R.#......n.g.....K1>Q.)2p.04.i...h...*/>H..P..%m..nK.v.Y.:....t..%.~..z.t...*.euQ...1....&1..~...$F.]MY]..(...........H...,..pg.......w.B.<.L.........r}...w..Zy...
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):2434
                                                                                                                                                                Entropy (8bit):4.737059133849761
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:48:owOGkjKLAltP84lPMYxznNoCGVShuKJpn2:MLvtPhlPMYFNoAJp2
                                                                                                                                                                MD5:06360FF211B374AFC9473FAEA2886095
                                                                                                                                                                SHA1:6E40EC924C7CA539185ADBF78566DAEFEB5B97BC
                                                                                                                                                                SHA-256:EEA10F57C4E2A6677142FEEC3F9353399D500BE403C61C5456881396ADF6FEE3
                                                                                                                                                                SHA-512:3F1A3497714CA8C028469439CEF0B1DAE3805B34447CB96BC2C973A7C98F06EE9F75C91D2DC7DB334ACEB7031888727091B9700E1BEFCE71B5C9A431830CEDA2
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg">. <defs>. <radialGradient cx="5.4%" cy="7.11%" r="107.93%" fx="5.4%" fy="7.11%" gradientTransform="matrix(.70653 0 0 1 .016 0)">. <stop offset="0%" stop-color="#FFF"></stop>. <stop offset="100%" stop-color="#FFF" stop-opacity="0"></stop>. </radialGradient>. </defs>. <g fill="none" fill-rule="evenodd">. <path d="M1 1h21.77v22H1z"></path>. <g fill-rule="nonzero">. <path fill="#F00" d="M22.54 7.6s-.2-1.5-.86-2.17c-.83-.87-1.75-.88-2.18-.93-3.04-.22-7.6-.2-7.6-.2s-4.56-.02-7.6.2c-.43.05-1.35.06-2.18.93-.65.67-.86 2.18-.86 2.18S1.04 9.4 1 11.18v1.66c.04 1.78.26 3.55.26 3.55s.2 1.5.86 2.18c.83.87 1.9.84 2.4.94 1.7.15 7.2.2 7.38.2 0 0 4.57 0 7.6-.22.43-.05 1.35-.06 2.18-.93.65-.67.86-2.18.86-2.18s.22-1.77.24-3.55v-1.66c-.02-1.78-.24-3.55-.24-3.55z"></path>. <path fill="#FAFAFA" d="M9.68 8.9v6.18l5.84-3.1"></path>. <path fill="#000" fill-opacity=".12" d="M9.68 8.88l5.13 3.48.73-.38"></path>. <path fill="#FFF"
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 371x229, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):6616
                                                                                                                                                                Entropy (8bit):7.970211134470928
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:192:LyxBKxsFkvZQsXF3iKOPHDtEBf+IZGqJDMJY0:LGBKK0ZQ6piK+DtE5JD0Y0
                                                                                                                                                                MD5:C2E6B151C84AFE72D1483A642BC17EB7
                                                                                                                                                                SHA1:4A63747D145994EC6FED8F837B46EB01E615BA38
                                                                                                                                                                SHA-256:10F5A007DC7F92A27410EFA7399FA71B1BBB9068D30C50D596EB8DC97A3BE209
                                                                                                                                                                SHA-512:FCF81A0148FB29ADA88BF49E88A042839BF39B7E7E4FACA26448ABF25531D3C6C2B9B16FD5E42D588CC2414418CC6A87A95488C0BC603B0B1E6CCF94CB735E7A
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://texaspackandload.com/wp-content/uploads/2021/10/accessories.jpg
                                                                                                                                                                Preview:RIFF....WEBPVP8 .........*s...>.F.K......kh...i&.!f..X'...s...q.g.~.p..7.........>.......Zq................`O...}`?..........i...F....6....$....5i.MZj.E.%..T.c.../...d.&.0...$..T/c_#.......H..g..@.k..m.o...\n./Y.!.7.?G...|.o.`St...h..G..gK...X./...I...../............ca....c.....9...@..-..Bz.>.Lt......3.7..!.Ay~...&..AX..MFOd..9...j.r..%.S.~..........?....[..z.6..#pH.W.\..!?.b..&./.I.yl.R.U..1..T[.=vZ..gF=...q......}.|<>.M.$.........<..<D2c..I.."...+w.!..U^.0....~o..i;..U..7....v......h.v...".j...............Z..L:`..Mj&0.....#7.+.J..........>..}.tSns.....e...,^m.C..P<...c..r$...P...{%JQ....c)Y...[..P.u.....(...N.>...A.."#.c6....J.+.t.G..l..s.."..].....a..j..v....b......K>...o(?.._.Q"p"=..4.1...I..#)../`..R..\.M......g.B.<....GL.\.Hk....#.u..=/.G..=..Pg...#5......<H.~[3i.....%Z....sq".w..Dl.{...R=D[..9..g....BLb.G...../.....,gT.".5...A.y'..!....D.V.mS.B..h..H...yi...J8...v.,^_..MdK.v#.....!....p......G.....+ . .s*'....9....h...Y.c..h.Do..sp.I...
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):218
                                                                                                                                                                Entropy (8bit):5.088157969445009
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:tI9mc4slhLJ9hC/vmI4SDJhK+WkjWp2IGLb:t47N9U/vmRWhKdkjs2db
                                                                                                                                                                MD5:46911EFE9CA3F93489D0C1927BBD5B98
                                                                                                                                                                SHA1:A587985F1FD3DC99B495BCC620E2351F9BAA13E2
                                                                                                                                                                SHA-256:B202492060B933CE3BCD93EED56F46AB442C61ACBBA6D4C47921417A06439096
                                                                                                                                                                SHA-512:AA70F29C404DF62CCC4514ED432B4315E423FFEF7AB79DFD8985C58909CFA6263EE5F2A8D0A251A4BF0ECB491C9A39D6A6E2A99307A4A75F910530F60633023A
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_outline/message_bubble_alert/v6/24px.svg
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M13 14h-2v-2h2v2zm0-9h-2v6h2V5zm6-2H5v16.59l3.29-3.29.3-.3H19V3m1-1v15H9l-5 5V2h16z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:data
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):43036
                                                                                                                                                                Entropy (8bit):5.692113097327789
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:768:tQJ8XUYhYxw/U3/9ovTDPdt415COEWq/3eP0jIpQ:6JbA8w0Sv3ny5RFXQ
                                                                                                                                                                MD5:DF416F45FCFEE5C0944313B56924E267
                                                                                                                                                                SHA1:288CE83AB46CCB429A26F79DAD4BBA9131023E56
                                                                                                                                                                SHA-256:27B101995CD472351BCA908614BF320FE018CD6FA171A979CE37A810E1732D85
                                                                                                                                                                SHA-512:8AB2CBD408BDC38767459757B0CF8BAAFEA7977466E3C0BF51987A40A36D5BAF76C2D4DE79E4A64B0DF92E63482A7A031EE314CF70239397CC784E8986A55A87
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://scontent-sjc3-1.xx.fbcdn.net/m1/v/t6/An-epsBkaSJ4n9oYH6L6fSPKlfyvVNR_J7OfeV9-jqOZVx9-Fg73T8WyLTa1e_4iyoSboul40f-XChEvL3RtR-jyPuVfx7Umn4RlQyMS.kf?ccb=10-5&oh=00_AfCpTTivI9gRPQl6NiGoE-5cXoz2mG7RyJBkjobQdVrzSw&oe=653428C7&_nc_sid=7da55a
                                                                                                                                                                Preview: ...KEYF..(... .............$.......$.......,...t.....4C..4C...@..pB..............................(... .............$.......$.......(.........4C..4C...@..pB..........................................yC..!C.....PNG........IHDR.............2L.8...BPLTE....i..f..i..i..i..h..i..h..i..i..h..h..i..i..i..i..h..i..i..i..i.'.)"....tRNS..........H%/m[~>7.vRd........IDATx...;.. ..Q...X..p..z....j.%.w..............+,At|..o...q..)].................V.C.....>..[k9+.Rr1./|.z.}S...Q^....~....U..[.....>...1.|...i.....1....._..l.M......c..,......,A.i..o.2yH..Uk..^.O.f...../...<.~(.n.y.}s.W...7.....n|.\.+e.......w....|.vR...I.U{....3.v}C..u!.B/..4....h|......'..,.EQ<h...+w.W....q.^@;....K.n..B.G...'...L.......w.O.w.H..k..Rw..v..c..s...BGYN.g.H....^.OFw.n..D.>..k...Aw.+].n.....}.2.W.g.n3..M..,;...;.=e.3..t.*..t..=Y...G.@.gI.x..A.ml.;V...#^..n....=...t....v[..{v../.,...m.h..uw.q..+...I...y..w].m#..~.Tz... .wf..;.....J8. w.~Q......]J......n...w..:..].g.._C.N.1....tGr.wF.....
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):593
                                                                                                                                                                Entropy (8bit):4.524151373929859
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:t47N9U/vmRGtKL62ZG3XcZsRq6JoNiLrRKMszLgWEajiexYNjbv:t4jU/vNKLgXc6RqCKkE+qTCn
                                                                                                                                                                MD5:CD203C4E6B3788438827E21F28380A98
                                                                                                                                                                SHA1:374FE8D0C91F9C94E8FEDA631E20D11C55E1C9B0
                                                                                                                                                                SHA-256:396B1892EBAA72D0874C8D0A3AFB87B803560058D84FAB6A29761A4D6238F8ED
                                                                                                                                                                SHA-512:2E4278A0355E84888561BABF3D0FDABD29AEF0FEFDA84199E794D4CBFC6E01FEEA9C0E91F5EC521E0197F1569788FD36DFC2A0F0BC7186A4D805EB8A9763579A
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_outline/broadcast/v2/24px.svg
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M6 12c0-3.31 2.69-6 6-6s6 2.69 6 6c0 1.66-.67 3.16-1.77 4.25l-.71-.71C16.44 14.63 17 13.38 17 12c0-2.76-2.24-5-5-5s-5 2.24-5 5c0 1.38.56 2.63 1.47 3.54l-.71.71C6.67 15.16 6 13.66 6 12zm8 0c0-1.1-.9-2-2-2s-2 .9-2 2c0 .74.4 1.38 1 1.72V22h2v-8.28c.6-.34 1-.98 1-1.72zm-9.06 7.08.71-.71C4.01 16.74 3 14.49 3 12c0-4.96 4.04-9 9-9s9 4.04 9 9c0 2.49-1.01 4.74-2.65 6.37l.71.71C20.88 17.27 22 14.77 22 12c0-5.52-4.48-10-10-10S2 6.48 2 12c0 2.77 1.12 5.27 2.94 7.08z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:data
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):151112
                                                                                                                                                                Entropy (8bit):5.436457227851175
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3072:1FiVxW5Sn9rC88Bp0bZcdctMXQgCe6rzsMVv1:1FAxWGhcwZ0rgje6rzsMP
                                                                                                                                                                MD5:4CB08CE34E989E6B7799216A5077C495
                                                                                                                                                                SHA1:131453E3A82E4961BF9A5A4A347703DCAF890FC1
                                                                                                                                                                SHA-256:B3790AAF2C91DC30C90A8E9BC622D7DD480AEDBD56550E082F040AF9AA10CA62
                                                                                                                                                                SHA-512:F6FD757B09A802EB1F790F56D901D4EA3B8C035E22D4922A7135476ABD5396271B66E1442EA36BED30CC56E54F9F7100D6EBD9CC6EAA2DB8E7983262557020D7
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:....KEYF....................@......C...CUU.?...A..*.........................................*....................%.......c..........$...0...4...4...D...H...L...T.......,.............d{<......?x...H..............?...?\.....RCd.....RCl.......`...X...................`...T...H...<...0...$.......................................................|...p...d...X...L...@...4...(........................!.=.!.=.1.=.!.>J)%>.1F>.9g>.!.>)..>J).>k..>.1.>...>.9.>..>.!.?.c.?)..?:..?J)%?[k-?k.5?|.=?.1F?.sN?..V?..^?.9g?.{o?.w?....0_...[...X..XU..$R...N...K...H...E...B..d?..0<...8...5..T2.. /...+...(...%..."..............4...............T...\...........^.......f.......n.......v.......~.......................................................................................................................................................................&...............6.......>.......F...........................\... ...........l...0...........|...@.................. ............. C..RC......#C..RC.......C..RC
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 19740
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):4021
                                                                                                                                                                Entropy (8bit):7.944612939486583
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:96:6OWyGxKqohGvet5CU0tlCJ4WbVQBHjR+oLHOIwCXy75:6YGx9BGr0tMyeVQKoLBS
                                                                                                                                                                MD5:DCA8E45AC1FF3931471F6DC1C13D176C
                                                                                                                                                                SHA1:41E7518DAAB5FC28E6BC288428DCBEDE92A1731E
                                                                                                                                                                SHA-256:536B83431DE1FC28FA41775BFD7365B03AA0D7F2FC04CA93FC64E9D439FCAC73
                                                                                                                                                                SHA-512:3307DBD9723CD4AA0F9A4F86647C3CBB721C84BF346B2401726D2A5200F79CEBC82248413C60AFF48980576EF8B53EC9D86AF1C6911F97D3F5D9F65EABDD19E3
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://texaspackandload.com/wp-content/cache/wpfc-minified/2qz7xc0t/f38c.css
                                                                                                                                                                Preview:...........R....W..P.v_.-.o.(4p.w5... $.dNR..._)...pZN....=3.'.&..'N.8.DR.9..~...c.b2t.h%$GC#m..(........Rn..K.{.Pbb.....H..q....ysh...Z..H..X....{....Gu._...^.%.Hc.,*{.....}M.O......u..=......L*.....m.^.i;..x.H-Mu..c.........=..N.}...t.$.t............U....=....G.[.....(1n_...o...w.....I.;m~......t$$:..Tb..,....7q.O..l..h>.....d.7e.n...=.){zS.O.6Un...?.1.rc....OS........K....d.m...|.>@.*...(.(r.;F7.=.K#.......`V.nb...q.L.6....^~.y..P...o......H. .....J..|K...o.k...$.8.q\...Fp.dd6ui.........7m.k.Vh.rm..a..g....a....#^o8w..R..R..9...... .#jP..[j*"..._g~.<....j....A..<.E.0..:gUy{55b'.i......4)...........$..xY........A..^...s..I...t..C....N....8....buq_..O..+.]\j...1..0..9.t$[aG.a.........p'..5.?rI..3o4O...................n.v........Rz.........{O..#.x......l......=7......7..._.Q..-......7.g.$....4.?..&8......]Jiy.Z.n"...B...7...<Z..<..j.L(....V.A%.....i..u.@G.6r...f._.4I..(.q....RF~.;f...KV.`..8...t8..#?.,......(.0.....usmi"q.G|.+.C..
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):372
                                                                                                                                                                Entropy (8bit):4.852483300837517
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:tI9mc4slhohgqWHiA4vmI4lAwuQgQIVY6Wqx5Xt6M0TRcmQTIfyuETUrNmraXnPZ:t4noOAvmRHnIq6JmM0T7QobETUrsOpka
                                                                                                                                                                MD5:388308EEFFE6F910D8A30CA28F6A4306
                                                                                                                                                                SHA1:864144A8145338E37C1DEF12177A02EECBABA4A2
                                                                                                                                                                SHA-256:A78851FF5ED5AB0CB2DE879F608214C4C33BC41841F279B1F622835407AEA643
                                                                                                                                                                SHA-512:460C26A65AB98BAD2574A5A3405CBFEC71465544632887C388E982E84EBEC2E45F21D703767783199186C51A2998965EAB3A66F5ECD4753E26D6B257ECDAD0DD
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" style="enable-background:new 0 0 24 24;" viewBox="0 0 24 24" width="24"><path d="M12.5 6.44v-.5C13.36 5.71 14 4.93 14 4c0-1.1-.9-2-2-2s-2 .9-2 2h1c0-.55.45-1 1-1s1 .45 1 1-.45 1-1 1h-.5v1.44L4 13h2v6h1v2h1v-2h2v3h1v-3h2v2h1v-2h1v-3h3v-3h2l-7.5-6.56zM6.66 12 12 7.33 17.34 12H6.66zM14 18H7v-5h7v5zm1-3v-2h2v2h-2z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (59708)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):665918
                                                                                                                                                                Entropy (8bit):5.298647216009295
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6144:M4srSjmcdQoj3tsM6ahY/3GuTwLkIsK5viFRemVHL6O1hDWy5YqLSClRI6qVxLHp:M4XmboJsPU40AIsK5+hJkKQ
                                                                                                                                                                MD5:E5756C0A2EB4D3331E1BBDB399E38D49
                                                                                                                                                                SHA1:8CA5988BAB707DB334E3150E3657F33DCACA9273
                                                                                                                                                                SHA-256:67854C9E79EAA82F0F295CB7AB1339F7D8909B5C3A19042CCE2C172F1AA23350
                                                                                                                                                                SHA-512:28539BDAE8B8DA2D0EF6C04689CB911F7B54D77F8035A2C175C240D0F7A5F71A7AD878F8938F065EBA40E02C9C78CDB50ECD3E508CC2D501374BF798ADA93562
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:"https://static.cdninstagram.com/rsrc.php/v3/yg/l/0,cross/y4qKbXmgiXj5v77AQE50VDvMvx_divWtYX5PqCKbuf-y.css?_nc_x=Ij3Wp8lg5Kz"
                                                                                                                                                                Preview:form{margin:0;padding:0}label{color:#606770;cursor:default;font-weight:600;vertical-align:middle}label input{font-weight:normal}textarea,.inputtext,.inputpassword{-webkit-appearance:none;border:1px solid #ccd0d5;border-radius:0;margin:0;padding:3px}textarea{max-width:100%}select{border:1px solid #ccd0d5;padding:2px}input,select,textarea{background-color:#fff;color:#1c1e21}.inputtext,.inputpassword{padding-bottom:4px}.inputtext:invalid,.inputpassword:invalid{box-shadow:none}.inputradio{margin:0 5px 0 0;padding:0;vertical-align:middle}.inputcheckbox{border:0;vertical-align:middle}.inputbutton,.inputsubmit{background-color:#4267b2;border-color:#DADDE1 #0e1f5b #0e1f5b #d9dfea;border-style:solid;border-width:1px;color:#fff;padding:2px 15px 3px 15px;text-align:center}.inputaux{background:#ebedf0;border-color:#EBEDF0 #666 #666 #e7e7e7;color:#000}.inputsearch{background:#FFFFFF url(/rsrc.php/v3/yL/r/unHwF9CkMyM.png) no-repeat left 4px;padding-left:17px}.html{touch-action:manipulation}body{back
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):1450
                                                                                                                                                                Entropy (8bit):5.328221662288333
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24:33OYN0RVc+o/r3OYNT3wy96DGSSfT3OYN7cRVc+o/r3OYN7jwy96DGSSf7:HOW0RVc+o7OWbN0oDOCcRVc+o7OCjN0+
                                                                                                                                                                MD5:0BDCC80C10A405014F5009DA23502CC7
                                                                                                                                                                SHA1:5ED6ACF4BC7EAB7F0152A02C4B6C183535CC469A
                                                                                                                                                                SHA-256:7F4E07509C36C4574C97901DCC6D2262F3CE47A8513447EFF534AD10B017E0CB
                                                                                                                                                                SHA-512:66A7D76303EEC216FFB7514798B5D110EC808A27AAA49C12D40A0E6E9BBBBC938A7D1FD4CFC69E37BBAF088F2C4BBD33AC6E7D706553F3D320ABC5908D8868AA
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.googleapis.com/css?family=Lato%3A700%2C300&ver=6.3.1
                                                                                                                                                                Preview:/* latin-ext */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh7USSwaPGR_p.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20CF, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh7USSwiPGQ.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 700;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwaPGR_p.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+20
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):386770
                                                                                                                                                                Entropy (8bit):5.203911599687766
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:b1UkZpM/ztIOgVLxkTIT36QpoQpAKza3M6oyL63Mln4byaOx5jUDEnXrDJc7MvBx:b1UkZdOgVyoyfUodZdVqboRN
                                                                                                                                                                MD5:EE113C2FD024AC56F71EAECD779226C4
                                                                                                                                                                SHA1:A6C0F0F28EE8924FFDACCB46516C88093459376F
                                                                                                                                                                SHA-256:184F263C8A0CF32AE43D5A71874448EE748057DAE78D16B189355F20856D1571
                                                                                                                                                                SHA-512:5311050BC81D3AB63E283A725C77C3E39D3647A71D52FA195F4042621C78A9884E0640FBEBB706CED0037266F22AD8695A8201DAADD00C777C99FA0E94184CB3
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.youtube.com/s/player/019a2dc2/www-player.css
                                                                                                                                                                Preview:@charset "UTF-8";.html5-video-player{position:relative;width:100%;height:100%;overflow:hidden;z-index:0;outline:0;font-family:"YouTube Noto",Roboto,Arial,Helvetica,sans-serif;color:#eee;text-align:left;direction:ltr;font-size:11px;line-height:1.3;-webkit-font-smoothing:antialiased;-webkit-tap-highlight-color:rgba(0,0,0,0);touch-action:manipulation;-ms-high-contrast-adjust:none}.html5-video-player:not(.ytp-transparent),.html5-video-player.unstarted-mode,.html5-video-player.ad-showing,.html5-video-player.ended-mode{background-color:#000}.ytp-big-mode{font-size:17px}.ytp-autohide{cursor:none}.html5-video-player a{color:inherit;text-decoration:none;-webkit-transition:color .1s cubic-bezier(0,0,.2,1);-o-transition:color .1s cubic-bezier(0,0,.2,1);transition:color .1s cubic-bezier(0,0,.2,1);outline:0}.html5-video-player a:hover{color:#fff;-webkit-transition:color .1s cubic-bezier(.4,0,1,1);-o-transition:color .1s cubic-bezier(.4,0,1,1);transition:color .1s cubic-bezier(.4,0,1,1)}.ytp-probabl
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):78
                                                                                                                                                                Entropy (8bit):4.858681545591168
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5KVErcHghI4KuP0WTC:tI9mc4slmR4rTC
                                                                                                                                                                MD5:5FFB1290441ED5E56850CC92DB640DBA
                                                                                                                                                                SHA1:ABD55D2B6EE392BBC8A89FDCE5B8560E37119D90
                                                                                                                                                                SHA-256:C74EF8500A3AE98D1E16F03B030BFD6726DE72A8911FC397D3301E4B9D86369B
                                                                                                                                                                SHA-512:83826FC55AF7335F3AE5E14CAD4056942F3F9C3FA3781258A771710DE1D32EB3412897F6AC3E09090192BE11EB490F996EB475E7B563EB6CD6B15A8F3A1B008F
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg"><path d="M8 5v14l11-7z"></path></svg>.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):42
                                                                                                                                                                Entropy (8bit):2.9881439641616536
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.google.com/pagead/lvz?evtid=ACd6KtxRqmrvFzPd3X5iROZOs8ftmpbFvb6A3KzSp21pLatejYItcqLdnTrwmEAvZndbsyjmPXAEnlLr15yVLadrhBNr2bJRKw&req_ts=1695328011&pg=MainAppBootstrap%3AChannels&az=1&sigh=AB9vU42pw1mpr0TYLWkM8_JcsGpt9Xqndw
                                                                                                                                                                Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:data
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):43036
                                                                                                                                                                Entropy (8bit):5.692113097327789
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:768:tQJ8XUYhYxw/U3/9ovTDPdt415COEWq/3eP0jIpQ:6JbA8w0Sv3ny5RFXQ
                                                                                                                                                                MD5:DF416F45FCFEE5C0944313B56924E267
                                                                                                                                                                SHA1:288CE83AB46CCB429A26F79DAD4BBA9131023E56
                                                                                                                                                                SHA-256:27B101995CD472351BCA908614BF320FE018CD6FA171A979CE37A810E1732D85
                                                                                                                                                                SHA-512:8AB2CBD408BDC38767459757B0CF8BAAFEA7977466E3C0BF51987A40A36D5BAF76C2D4DE79E4A64B0DF92E63482A7A031EE314CF70239397CC784E8986A55A87
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview: ...KEYF..(... .............$.......$.......,...t.....4C..4C...@..pB..............................(... .............$.......$.......(.........4C..4C...@..pB..........................................yC..!C.....PNG........IHDR.............2L.8...BPLTE....i..f..i..i..i..h..i..h..i..i..h..h..i..i..i..i..h..i..i..i..i.'.)"....tRNS..........H%/m[~>7.vRd........IDATx...;.. ..Q...X..p..z....j.%.w..............+,At|..o...q..)].................V.C.....>..[k9+.Rr1./|.z.}S...Q^....~....U..[.....>...1.|...i.....1....._..l.M......c..,......,A.i..o.2yH..Uk..^.O.f...../...<.~(.n.y.}s.W...7.....n|.\.+e.......w....|.vR...I.U{....3.v}C..u!.B/..4....h|......'..,.EQ<h...+w.W....q.^@;....K.n..B.G...'...L.......w.O.w.H..k..Rw..v..c..s...BGYN.g.H....^.OFw.n..D.>..k...Aw.+].n.....}.2.W.g.n3..M..,;...;.=e.3..t.*..t..=Y...G.@.gI.x..A.ml.;V...#^..n....=...t....v[..{v../.,...m.h..uw.q..+...I...y..w].m#..~.Tz... .wf..;.....J8. w.~Q......]J......n...w..:..].g.._C.N.1....tGr.wF.....
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):220
                                                                                                                                                                Entropy (8bit):4.95427055782646
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:tI9mc4slhLJ9hC/vmI4VJD2zPdqUQx+dt:t47N9U/vmRf2bQxS
                                                                                                                                                                MD5:64C5CFD76908E80E8D1C35BB65CF26CB
                                                                                                                                                                SHA1:DCDA22BE3CFBA2AF2C7CD98465F601E8B3C5888A
                                                                                                                                                                SHA-256:59BD8FAC9261910ADAE788A1BA4E550544F05A84312049D2C254FC37A7596CC1
                                                                                                                                                                SHA-512:37C54AF2F2D644BBA688775BC77FB0AED604F9ED4675FF89117A0AA264C62A0291AFC145A7D20C4C4D14F13E6C460CF6D39B1F925E442BD7A3A190BA77B98DE7
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M12 4v9.38c-.73-.84-1.8-1.38-3-1.38-2.21 0-4 1.79-4 4s1.79 4 4 4 4-1.79 4-4V8h6V4h-7z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):97896
                                                                                                                                                                Entropy (8bit):5.474023765106707
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:RF4S69JDcxX/0w1mXWP61RbSLK/MYxkBrtPiSAxsCXQBOewRNe0Xfl0oI:RF4S69JDcxX/0w1mXWP61RbSLK/MYxkh
                                                                                                                                                                MD5:F643BE763786695425972A842D484001
                                                                                                                                                                SHA1:2825C57A677DB74D97A935DE6755D0E9DA3C7D4C
                                                                                                                                                                SHA-256:045316A441261997E3A2296B968FCFE4485F552E066CD85F41C85531857F316A
                                                                                                                                                                SHA-512:812DEE41C9F77E718968580D0C8A4C8A7397943CCD993428222C2C18F40A213A59430743586416D154D73C1B5C8071E4644FA3F5BE29BB28B1AE1AF4C781B986
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.googleapis.com/css?family=Abril+FatFace%3A400%2C400i%2C700%2C700i%7CAlegreya%3A400%2C400i%2C700%2C700i%7CAlegreya+Sans%3A400%2C400i%2C700%2C700i%7CAmatic+SC%3A400%2C400i%2C700%2C700i%7CAnonymous+Pro%3A400%2C400i%2C700%2C700i%7CArchitects+Daughter%3A400%2C400i%2C700%2C700i%7CArchivo%3A400%2C400i%2C700%2C700i%7CArchivo+Narrow%3A400%2C400i%2C700%2C700i%7CAsap%3A400%2C400i%2C700%2C700i%7CBarlow%3A400%2C400i%2C700%2C700i%7CBioRhyme%3A400%2C400i%2C700%2C700i%7CBonbon%3A400%2C400i%2C700%2C700i%7CCabin%3A400%2C400i%2C700%2C700i%7CCairo%3A400%2C400i%2C700%2C700i%7CCardo%3A400%2C400i%2C700%2C700i%7CChivo%3A400%2C400i%2C700%2C700i%7CConcert+One%3A400%2C400i%2C700%2C700i%7CCormorant%3A400%2C400i%2C700%2C700i%7CCrimson+Text%3A400%2C400i%2C700%2C700i%7CEczar%3A400%2C400i%2C700%2C700i%7CExo+2%3A400%2C400i%2C700%2C700i%7CFira+Sans%3A400%2C400i%2C700%2C700i%7CFjalla+One%3A400%2C400i%2C700%2C700i%7CFrank+Ruhl+Libre%3A400%2C400i%2C700%2C700i%7CGreat+Vibes%3A400%2C400i%2C700%2C700i&ver=6.3.1
                                                                                                                                                                Preview:/* cyrillic-ext */.@font-face {. font-family: 'Alegreya';. font-style: italic;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/alegreya/v35/4UaHrEBBsBhlBjvfkSLk96fp56N1.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Alegreya';. font-style: italic;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/alegreya/v35/4UaHrEBBsBhlBjvfkSLk967p56N1.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Alegreya';. font-style: italic;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/alegreya/v35/4UaHrEBBsBhlBjvfkSLk96bp56N1.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Alegreya';. font-style: italic;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/alegreya/v35/4UaHrEBBsBhlBjvfkSLk96np56N1.woff2) format('w
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):6732
                                                                                                                                                                Entropy (8bit):7.871173866396424
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:96:5GWg1ZRw5hyNYRk7tyWDTa7T2cIic7UAN39dOjXI1SKI/wzBxooKzJUd+rlwK:MZwDyN97ty6cfcIAN3HOjX1KxBx+Gw5
                                                                                                                                                                MD5:80A57056B66C04454FF36FA84EC90B6A
                                                                                                                                                                SHA1:FCAF52FF44595268F689247D5A0A5E1B9F12B9E5
                                                                                                                                                                SHA-256:5ED814612CDF5672EEA90F3388DDF750F9D7DD6897C2706B6A48FE526F279011
                                                                                                                                                                SHA-512:3E9CC1FF5460E806E78A7FB259785BB094BDF6B5CBDFAB0272DE1B924B2B7D08C1FFB77CE30FF3092632BFBACE881AE9158756030B64966F594BB83D2711557B
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f01000052030000700600000e070000c4070000090c0000c51000004311000011120000dd1200004c1a0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."................................................................................y.Q..\l..ll%. ...D5..H5..N5n5..H....Z...n..:^...O....~PB...U.Bi.ZQ.zP....e".i>*V...O..qn.._.7+....Z...t.._?d..J.....M..}kM~..... ..o...smJ.d.$..=c..3..>..$.MV..((...".q.m..8.J..(.&.(ZQ..}.,>..u.\...j.YY.@...4..U.M..%.r....I..(Sy..B ..~.%..B.+.C...ycYmS)DP..h.Xe.W8.S\m....4...[.sk...}*.#..s..Uf).I..5h..y..rG.&.*.!.....k.o..S.....9.f..U..fk.u...-R..L...a.s.......4cbc..lS...E..=y..hU.@.....}..6h .|.........).............................. !"13#2@0............'...E..(/.Ax.+.Q^*..T....U%../.Ix.k..^2.....mDZU"..'......TY....k...._6.............t.(...wL`...EJ..6..+.u..C(..+K^..m.......J.Y
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):274
                                                                                                                                                                Entropy (8bit):5.064374319451513
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:tI9mc4slhLJ9hC/vmI4LyS7NHTZORTIhRJUTT6kg2AfI1NIfdAf7:t47N9U/vmRLy2NHTsYffLV6
                                                                                                                                                                MD5:A2ACF270DAF56F6484C50C1F74C5B676
                                                                                                                                                                SHA1:BD3B6DB51B936C0D49E293CB482CC2839A0D7D94
                                                                                                                                                                SHA-256:DB8400A38C08118E2FD10E60F84A2B4DE09A64721A665E23C37E03F092F41F94
                                                                                                                                                                SHA-512:6C94E190FA493AF676930E76713C5511FAD174C62506C7988072044C217ACC83847E8BCB4CC873A8B2B29D7B9FCB90CFE48336FB2450CFD7AE34C4F9C02A6CD8
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_outline/news/v1/24px.svg
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M11 11v6H7v-6h4m1-1H6v8h6v-8zM3 3.03V21h14l4-4V3.03M20 4v11.99l-.01.01H16v3.99l-.01.01H4V4h16zm-2 4H6V6h12v2zm0 7h-5v-2h5v2zm0-3h-5v-2h5v2z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):415
                                                                                                                                                                Entropy (8bit):4.495473856679165
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:t4noU/vmRIESMmpa8gQL8nJK18IyNzT+OjHf8:t4oU/vwSMcNgQL8nJKCzN1jHf8
                                                                                                                                                                MD5:AEBBF536BB5109D9C8BA51BB520CC801
                                                                                                                                                                SHA1:EEF20371B44CC4E85027D01DBB2690DED70DF957
                                                                                                                                                                SHA-256:E2A570823965E0A19930FAED9A0C8213AF0092327BFE7041F5A50D7E6312360F
                                                                                                                                                                SHA-512:A65789396E46C765EC4874AAE6996C12145CBD9C8C2E17E0B47AB80E33FD4F6D0FC13B9F282B72AC1A8F32A1D5953E97C1CF483E36A04B2C2E68E921E48B8510
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m17.77 10.32-1.2-.5L18 9.06c1.84-.96 2.53-3.23 1.56-5.06s-3.24-2.53-5.07-1.56L6 6.94c-1.29.68-2.07 2.04-2 3.49.07 1.42.93 2.67 2.22 3.25.03.01 1.2.5 1.2.5L6 14.93c-1.83.97-2.53 3.24-1.56 5.07.97 1.83 3.24 2.53 5.07 1.56l8.5-4.5c1.29-.68 2.06-2.04 1.99-3.49-.07-1.42-.94-2.68-2.23-3.25zM10 14.65v-5.3L15 12l-5 2.65z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 371 x 229, 8-bit/color RGB, non-interlaced
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):54907
                                                                                                                                                                Entropy (8bit):7.991510589271133
                                                                                                                                                                Encrypted:true
                                                                                                                                                                SSDEEP:1536:3FqtLgRaSJairCqTEy5rPQBVS7lhDLnSk4w9c:Az5ir94S7P/v7c
                                                                                                                                                                MD5:B9CFE0A65C09669F9EF343F9E72CD04E
                                                                                                                                                                SHA1:08C0B5223B17610B1A498CB7606214C6C5BC9B07
                                                                                                                                                                SHA-256:B520F32F86C8E591BAD10E5646A9EDD815042EF5436D6BF1B87BC6E5472F6B7C
                                                                                                                                                                SHA-512:B53D7D1242A5C174ADCDFD5F2112FEFE76B474A219D3053CECFC4327A7F15B78A6767AE7D26C810121ED6E90F484AFBF5C0D32E43D02132F766F9A38782CB4A9
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:.PNG........IHDR...s............/....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..w.%.}.V..n...... @.L )...)S.de..m...u.A^9...d....Zk%keimY9S.(.."...;7......w...`........]].._.UUw.9.a.s....0.9.a.s....0.9.a.s....0.9.a.s....0.9.a.s....0.9.a.s....0.9.a.s....0.9.a.s....0.9.a.s....0.9.a.s....0.9.a.s....0.9.a.s....0.9.a.s....0.9.a.s....0.9.a.s....0.9.a.s....0.9.a.s....0.9.a.s....0.9.a.s....0.9.a.s....0.9.a.s....0.9.a.s....0.9.a.s..+....K.J'..rQ.....G...v]..(.....].Da..Q.e.Q.$.M\....W.x...BY5.S...%t.l._...v]..]SG]P..~..b.3.t.'....q3.\U.0N....\.9..p..q....]7.u.s..+./...s2*.X..........:..F.....P$..$...ko...6..".\2.`.. ...3.J.z=`YZ.A....m...p.r.7.=....U.y....A=M.g.b^Q>..I...E1.f..xV...0.W.^.e.p....o.\`Q@/..u.Dm..|....m.%......z.;...".I..%I.i...}0!Y.....A.t3.23..e.v..\.`.......Eu.s...........9w.q..7...w\...S...QX6.Rs...^Q./.,....P.G...."D...]..C7\....=k..D.i. .`>.i.Ed>M.....8.. ..VF.m......<DN.U@^..Q.6U.0.wQ<)1g}.'+.........r=l.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 246x138, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):11958
                                                                                                                                                                Entropy (8bit):7.982229840927954
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:192:9cxQJ6CgHu0L7TYoksnmY9/M24pl5BQ9Mg13+aK0MqDSHh2784/tTVJA9WHywxg8:FgYoksmY1M24pl5B0/vq278KVC4ywxg8
                                                                                                                                                                MD5:E5318565A119A4E17D0B0AAD150D1DC1
                                                                                                                                                                SHA1:DC911A860D160C7E741E120D01968D8961CDB6FD
                                                                                                                                                                SHA-256:17360E74AFFC3A253774CDFB7E615C8C2A18F0C74EC1381780DB97AE93AEA7BF
                                                                                                                                                                SHA-512:A9A98C81C4D961C5432AB65AD0A4C9C40DD35B13F358632D1D7B1CAF82F7A0A74CDDF00C6873DB0D7C120C34D6C74C3BA8F1F65A47DA392A48E63DDD147AE9C7
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:RIFF....WEBPVP8 .........*....>M..D".."0...P..Go..v..j.....J.....N......}......_.....g..........A.....Y......P..?..}.?i.:.u>.?.......G....'...~......bZ....G...~.{..o.....z..E............?....#....?......z..3.......m........-...m.k.....O.?...~^.2.o..............O...'...O._.*.x.......l....C.{.X.y`.v....E.Ji.../g.?....]+..m>.kd.....lZjL...D.i.Fd.y.i.&`k....c... EA?.`#....evY.@...S...4.-yp}....u.lw.F-.....I...1Iu...*.....d....g4....S.=.(.&>0.|.[.o.&.p..#Vh.=,.n#.h......^........2_..2..a.L.E..5..........A1.T...@.....N`F[h......[$XJ.....X.y..}...^)...M.L.*.X.I..6N.&.5...#...`..,.......U[?j.@Z..D...t|.8:...."^.?.....9.."..E.....,.....}.q.%.._..L.H.W7......]..}.......w..@...`.l.z.y.;.>."wI...ve.*..D...geb...7.f7K...".}.tx...*.&{...[.x.......`...C.E.T..tB......g..B.*H.....9L;1.G....C}..? .....E..=..*..%..MD.mX.JGjDA.8....-b......~.G...]\."........<...9..=N...Eb...V.t......L]...Iy.l....$./J..S.a.2;.../.....0.,...g&.wk.s...7.A...+.yo./m9.X.h2ih
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (13376), with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):13376
                                                                                                                                                                Entropy (8bit):5.151376233497281
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:192:QWf2m8D/D4/uHiKQZ24/ueb4/uH+ZmWuCHWunyWumglJRpRRp5glFv7Q1LN7SCmN:EYNx95MT
                                                                                                                                                                MD5:2344D9B4CD0FA75F792D298EBF98E11A
                                                                                                                                                                SHA1:A0B2C9A2EC60673625D1E077A95B02581485B60C
                                                                                                                                                                SHA-256:682E83C4430F0A5344ACB1239A9FCE0A71BAE6C0A49156DCCBF42F11DE3D007D
                                                                                                                                                                SHA-512:7A1AC40AD7C8049321E3278749C8D1474017740D4221347F5387AA14C5B01563BC6C7FD86F4D29FDA8440DEBA8929AB7BB69334BB5400B0B8AF436D736E08FAB
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.youtube.com/s/desktop/ce3acb93/cssbin/www-main-desktop-watch-page-skeleton.css
                                                                                                                                                                Preview::root{--blob-a-x:55%;--blob-a-y:15%;--blob-b-x:101%;--blob-b-y:3%;--blob-c-x:94%;--blob-c-y:113%;--blob-d-x:10%;--blob-d-y:70%;--blob-e-x:0%;--blob-e-y:0%}@property --blob-a-x{syntax:"<percentage>";inherits:false;initial-value:55%}@property --blob-a-y{syntax:"<percentage>";inherits:false;initial-value:15%}@property --blob-b-x{syntax:"<percentage>";inherits:false;initial-value:101%}@property --blob-b-y{syntax:"<percentage>";inherits:false;initial-value:3%}@property --blob-c-x{syntax:"<percentage>";inherits:false;initial-value:94%}@property --blob-c-y{syntax:"<percentage>";inherits:false;initial-value:113%}@property --blob-d-x{syntax:"<percentage>";inherits:false;initial-value:10%}@property --blob-d-y{syntax:"<percentage>";inherits:false;initial-value:70%}@property --blob-e-x{syntax:"<percentage>";inherits:false;initial-value:10%}@property --blob-e-y{syntax:"<percentage>";inherits:false;initial-value:10%}html[ghost-cards-diffuse-1] .skeleton-bg-color{background:radial-gradient(ellipse 10
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):118
                                                                                                                                                                Entropy (8bit):4.774740462043314
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHc5n9vb/:tI9mc4slhohC/vmI40n9z
                                                                                                                                                                MD5:0336FA898DA5EAFB175287497BD5012E
                                                                                                                                                                SHA1:39A3A9E6F8987E8AC432198B0C5DBBCD74E32FC5
                                                                                                                                                                SHA-256:5660191495ED6B9EA68BAA8DA4E16E4EC8B824EE87831B30A4E385AC5110E341
                                                                                                                                                                SHA-512:7F8BAD80051931A81816D49036AF9B0812341576E143DC82E98960AB1F2F85B4D12D330B3257ADACEE8BFA7215275895D86BAED9B35A61180BCAD58B648557D5
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m7 4 12 8-12 8V4z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (5141)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):131563
                                                                                                                                                                Entropy (8bit):5.384747380852358
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:ETbDr+YnnJE+yHADidex7xxLn67dn/chKsRxXtzl3RW+eLbJJiKahjCPEw67DU9:EOlNKK/KK2zrW+efEBY
                                                                                                                                                                MD5:059D98A7F51A7468513494A08BA20E06
                                                                                                                                                                SHA1:DFFF9CF206712B9173ACCD0EAC7E8908C8A54216
                                                                                                                                                                SHA-256:E1C68D7DD4C9C34E57552CB119B10C573B559ADA88E6BB246E001DE12CAFED7C
                                                                                                                                                                SHA-512:588F0B0BB595BF200E7B3628E69A12EB31204CCDC1646F159FA274C35E667AB0BD1122F1E3001457E9473A20DFFD9E6714B986826DF8AF22501A56BADA4EE00B
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://static.cdninstagram.com/rsrc.php/v3icAo4/yk/l/en_GB/BfwPyxvH_cV.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("IGDSCircleAddPanoOutlineIcon",["IGDSSVGIconBase.react","react"],(function(a,b,c,d,e,f,g){"use strict";var h=d("react");function a(a){return h.jsxs(c("IGDSSVGIconBase.react"),babelHelpers["extends"]({},a,{viewBox:"0 0 24 24",children:[h.jsx("circle",{cx:"12.001",cy:"12.005",fill:"none",r:"10.5",stroke:"currentColor",strokeLinecap:"round",strokeLinejoin:"round",strokeWidth:"2"}),h.jsx("line",{fill:"none",stroke:"currentColor",strokeLinecap:"round",strokeLinejoin:"round",strokeWidth:"2",x1:"7.001",x2:"17.001",y1:"12.005",y2:"12.005"}),h.jsx("line",{fill:"none",stroke:"currentColor",strokeLinecap:"round",strokeLinejoin:"round",strokeWidth:"2",x1:"12.001",x2:"12.001",y1:"7.005",y2:"17.005"})]}))}a.displayName=a.name+" [from "+f.id+"]";b=h.memo(a);g["default"]=b}),98);.__d("PolarisPostRemoveCommentsSelectors",["reselect"],(function(a,b,c,d,e,f,g){"use strict";function a(a){return a.postRemoveComments}b=d("reselect").createSelector(a,function(a){a=a.isVisible;return a}
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):259
                                                                                                                                                                Entropy (8bit):4.934032927917805
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:tI9mc4slhohC/vmI4K+tlq2LwkzdO+iEuUDXpzBX6RlUFDA:t4noU/vmRxxVzMHUFX4Q0
                                                                                                                                                                MD5:F3AFFCB5D33857F7701EA77BB03026C8
                                                                                                                                                                SHA1:18EEE961EA2690791898EBE6A1BEE7C6DF0DA051
                                                                                                                                                                SHA-256:E3B0DCD76E8387AC87E54B1153DF400D9D5D2079DBA7AFB04AB0A31F8E50B173
                                                                                                                                                                SHA-512:D07A81CD18096FB5C3B6549950EAB68DA45651E1209F1CDF6441CFDE01050C6E5A0FC596A45B761F3D387902DF3F1706BBE7F97DDBBBD11AAEEC83A70D08F3DC
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M18 5V2H6v3H3v6l3.23 1.61c.7 2.5 2.97 4.34 5.69 4.38L8 19v3h8v-3l-3.92-2.01c2.72-.04 4.99-1.88 5.69-4.38L21 11V5h-3zM6 11.38l-2-1V6h2v5.38zm14-1-2 1V6h2v4.38z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 2560x1792, components 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):555690
                                                                                                                                                                Entropy (8bit):7.974160236736071
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12288:/7RW1ccIWKc/1CdcT6Dd9gSl0lO9X9Fsny9wRm17ylbWl+1d:/7RW1ZpKE1CKk5l0BoAEl+z
                                                                                                                                                                MD5:725BFFB9FEF81E4E82393ABE9BF099F4
                                                                                                                                                                SHA1:F562E638FAA84AE9B245D8B8D91DA2B684E18244
                                                                                                                                                                SHA-256:EFC8242660CEEB89C82DD8C8998F4E0BAFC692A750FF5D42DDAF3EAD72B08942
                                                                                                                                                                SHA-512:91C2F3A60E6AC373020B9C857D8DA55FD4C97AC6EB415490C255040B27CECC9C812D11A0E05F74A6153EDC1AB9B27179FB41FD453882A149745917E659A8B6E4
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://texaspackandload.com/wp-content/uploads/bb-plugin/cache/M4HSD-scaled-landscape-5dcb6c05dc48cb61828ec09e06d37151-608b802d02925.jpeg
                                                                                                                                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$...........".........................................T.......................!.1A.Q.."aq...2..#BR...3br...$...4C..%Sc..5Ds.&ET..d...'67.................................9.....................!..1AQ.."a2.q..B#3....R...4...$Crb............?.........J.....k...{e.1.P.3..Jin..#2.. .8..0..........A..Q..; ..#t..N"x.....y)..!.P...?v...?...L...J.t....d.}............J...A.BR.0..NAN0..J......1...>...B>.....>..m.G.d..2Rh.`{......2......N&P0..%'...A.(...#.J&r.Q..@.....F.AA...N..11.,^......>.A....#d.d.nP%..4.6Z3D`..).S.$F;..P...d..F...@....; .....A).. ..d........3........J1.Q.N&...(.....`.P.. #1.%......H........+.r....DO9BX....x".;......F=..@..@.q#....#(..q...,...........&...`...[.... %.<.p...........82......2fD.i..........8B.B..9F..t.C"..L.n....E.......R@..
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):190
                                                                                                                                                                Entropy (8bit):4.7187854291824936
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHlbRvFjonQFWL4UUk+uUQRNru7u5WLp+:tI9mc4slhohC/vmVR9MQF1Nk+bQLL0LA
                                                                                                                                                                MD5:DFF69AA895E01665A126FC2141C94FE5
                                                                                                                                                                SHA1:4064D2365E13C8A346B1D4BBE31BECD3A18CF5B1
                                                                                                                                                                SHA-256:811E9985BE1AC4E4D630F4B232CEEE366801CB5F82EE306A574C1CE9F844F673
                                                                                                                                                                SHA-512:CDC9FC460CBDA1DA0EF8E7A079FCBBF717E800F732923607DFBFA57E00FD3E8A2B487E9D2FEA95294DEDBA9DA5CFD42491BD3AC65219AEC954A20CB90FDE49B5
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><polygon points="19.35,11.5 11.5,3.65 3.65,11.5 4.35,12.21 11,5.56 11,20 12,20 12,5.56 18.65,12.21"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1022x715, components 3
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):99587
                                                                                                                                                                Entropy (8bit):7.953960239542785
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3072:BibgBvEk0EMUPulT8a1P3JYO2dwy/oUoo3ZgNHd:BxB+VUPuWajbyAltd
                                                                                                                                                                MD5:E300DE61CB110E2E983DD79B7FBA1CA2
                                                                                                                                                                SHA1:1A3DB9C3D00378E4BF80D759B78A24C74875841F
                                                                                                                                                                SHA-256:1BB2DB45C335732FFED7FB17575164C527785C5E9EC7C8C7AE933CCC78A9451E
                                                                                                                                                                SHA-512:A41E99E12B472EA5B052B90653D5E63DD477852185334B6870BD60160A794DFC22565EF3EC236F34B0DB0E9197BE9534FB063BB13731E4FCFDBA34FC30081A83
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:......JFIF.....`.`.....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."........................................S.........................!1AQa.."q..2....#.....BRb.$3r.....%4.CSTs...5DdtEc&6F...................................+.......................!..1A.Qa."#2q..3B.............?....}J:T......F.Z.N.......x......... L.D.(. ......Q..8.....cJ...gJ..PJ...B.1@hq..M.G...P.M.&.H...JX.)..B..P....MH..*A...J.Z.].....Q.6.%.}(.....L..J[..F...M.#.JRX...CR4..T..-.....4u..EJ,).. A.P..(..|.F...u...D..<*.>u..s...H.*G.h...(.......5J2P..o*.u.F.@.(.F..M..B(.3...I..:....e..O.(G..HE..../..*.b.iP.h.......M.J..T...H..<P.-..t..M.W....Q.J(..G~T".G.*A.`.Z.j...Q.....i.je4@.P.8...#H..*...K'*#@i..i.(W......4.....E(.J E...o....}..bi.....E,.<.A.A.....4.hzP.@.By..i........#J..#EiF(.|..?.S.0...4........54..:T..cM.....:.T.#.|.....SA.M.....T.0h..e.&.T..4.S.......J.."&.i.i.....4.B..R....@|...$.)<)..
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):187
                                                                                                                                                                Entropy (8bit):5.110752654085156
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5sAR+hHAquqFbV9jXReHFAATcvXjXRHRcBHoNcHVaocoaQgeFOK/:tI9mc4slhohgqWHiA4vmI4VPgq
                                                                                                                                                                MD5:590C4B291CE0B9AD72E436BD0777D562
                                                                                                                                                                SHA1:974DC251B395357A38A0EC06CB87C28F70A23CB1
                                                                                                                                                                SHA-256:F40804CDE31FC6CE2B19B2E4DE7189916146031A5D7958B4512D30751B767D00
                                                                                                                                                                SHA-512:5DE6F1C10AF2C9EAD02B9DCA07FC4B23E0B34872CB1904FE2EED57BD2C4739CAC0A5FEE24401B457F146F5A6D43DE807E1D44DD4D33AA3B8BBA33B107428AF77
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" style="enable-background:new 0 0 24 24;" viewBox="0 0 24 24" width="24"><path d="M9 5.87 18.2 12 9 18.13V5.87M8 4v16l12-8L8 4z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):44342
                                                                                                                                                                Entropy (8bit):5.481913580620976
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:tiHiaQgU7sDKet7qs0zPdsqXwEADX+Gmg/32l22Q2e2L3PM2PIP+PkV6GVcXA+fi:MCaQuF
                                                                                                                                                                MD5:2ECD5EA4E97997F18FF78D25EB5E4309
                                                                                                                                                                SHA1:2BE060F2DF61FBAA083818C896D281799A4682B6
                                                                                                                                                                SHA-256:7E8AB6C9240BB42BB5EBD037326A047419FD889F5F9358EF2C6EB3B76704A1F9
                                                                                                                                                                SHA-512:174495D702E19D27B7C7D7ACB06E10126EC813EE755C3B95EBD81ABF09E4979C191E68469E4177CBC22966D7705CED9382A23D1E8E66286DA23D6CD04F4D0C4F
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.googleapis.com/css?family=Ropa+Sans%3A400%2C400i%2C700%2C700i%7CRubik%3A400%2C400i%2C700%2C700i%7CShadows+Into+Light%3A400%2C400i%2C700%2C700i%7CSpace+Mono%3A400%2C400i%2C700%2C700i%7CSpectral%3A400%2C400i%2C700%2C700i%7CSue+Ellen+Francisco%3A400%2C400i%2C700%2C700i%7CTitillium+Web%3A400%2C400i%2C700%2C700i%7CUbuntu%3A400%2C400i%2C700%2C700i%7CVarela%3A400%2C400i%2C700%2C700i%7CVollkorn%3A400%2C400i%2C700%2C700i%7CWork+Sans%3A400%2C400i%2C700%2C700i%7CYatra+One%3A400%2C400i%2C700%2C700i&ver=6.3.1
                                                                                                                                                                Preview:/* latin-ext */.@font-face {. font-family: 'Ropa Sans';. font-style: italic;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/ropasans/v15/EYq3maNOzLlWtsZSScy6WANle5av2g.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20CF, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Ropa Sans';. font-style: italic;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/ropasans/v15/EYq3maNOzLlWtsZSScy6WANre5Y.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Ropa Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/ropasans/v15/EYqxmaNOzLlWtsZSScy6UzNpY5I.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+030
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):80090
                                                                                                                                                                Entropy (8bit):5.507738600052977
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:e9invdtwIM941vo4FIBItiSQhSBF3tzP3QYqPq6wAF53aDwrFoYtpWsp3kdm0CWn:BGek7eRgLqNSo45uXkfm
                                                                                                                                                                MD5:530CB8D93F71F8CAEF80835BF67E88F0
                                                                                                                                                                SHA1:BEF69B9FBD9FD408EF1B0B87E9243454DBA4EAB4
                                                                                                                                                                SHA-256:93894E64B8B7025231C5FC7484858D8518D5A4A002C2B481D6211951DB3DFB67
                                                                                                                                                                SHA-512:060047E0B2D89B52D418879797ABBAA95CB67CB5F13FE9B1D0055FCB8136D332F002E0B564942AAAB6FEA8EDFEB5727821A4C50E2D2D53E30BD60D642F213146
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.googleapis.com/css?family=Heebo%3A400%2C400i%2C700%2C700i%7CIBM+Plex%3A400%2C400i%2C700%2C700i%7CInconsolata%3A400%2C400i%2C700%2C700i%7CIndie+Flower%3A400%2C400i%2C700%2C700i%7CInknut+Antiqua%3A400%2C400i%2C700%2C700i%7CInter%3A400%2C400i%2C700%2C700i%7CKarla%3A400%2C400i%2C700%2C700i%7CLibre+Baskerville%3A400%2C400i%2C700%2C700i%7CLibre+Franklin%3A400%2C400i%2C700%2C700i%7CMontserrat%3A400%2C400i%2C700%2C700i%7CNeuton%3A400%2C400i%2C700%2C700i%7CNotable%3A400%2C400i%2C700%2C700i%7CNothing+You+Could+Do%3A400%2C400i%2C700%2C700i%7CNoto+Sans%3A400%2C400i%2C700%2C700i%7CNunito%3A400%2C400i%2C700%2C700i%7COld+Standard+TT%3A400%2C400i%2C700%2C700i%7COxygen%3A400%2C400i%2C700%2C700i%7CPacifico%3A400%2C400i%2C700%2C700i%7CPoppins%3A400%2C400i%2C700%2C700i%7CProza+Libre%3A400%2C400i%2C700%2C700i%7CPT+Sans%3A400%2C400i%2C700%2C700i%7CPT+Serif%3A400%2C400i%2C700%2C700i%7CRakkas%3A400%2C400i%2C700%2C700i%7CReenie+Beanie%3A400%2C400i%2C700%2C700i%7CRoboto+Slab%3A400%2C400i%2C700%2C700i&ver=6.3.1
                                                                                                                                                                Preview:/* hebrew */.@font-face {. font-family: 'Heebo';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/heebo/v22/NGS6v5_NC0k9P9H0TbFzsQ.woff2) format('woff2');. unicode-range: U+0590-05FF, U+200C-2010, U+20AA, U+25CC, U+FB1D-FB4F;.}./* latin */.@font-face {. font-family: 'Heebo';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/heebo/v22/NGS6v5_NC0k9P9H2TbE.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* hebrew */.@font-face {. font-family: 'Heebo';. font-style: normal;. font-weight: 700;. src: url(https://fonts.gstatic.com/s/heebo/v22/NGS6v5_NC0k9P9H0TbFzsQ.woff2) format('woff2');. unicode-range: U+0590-05FF, U+200C-2010, U+20AA, U+25CC, U+FB1D-FB4F;.}./* latin */.@font-face {. font-family: 'Heebo';. font-style: normal;. font-weight: 700;.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:MS Windows icon resource - 4 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):24838
                                                                                                                                                                Entropy (8bit):2.3776312389302885
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:96:h2ki0ihoer+JHZyx51Zc3juid220pvVhrBpvN:h2bEHK1ZxY220b
                                                                                                                                                                MD5:B2CCD167C908A44E1DD69DF79382286A
                                                                                                                                                                SHA1:D9349F1BDCF3C1556CD77AE1F0029475596342AA
                                                                                                                                                                SHA-256:19B079C09197FBA68D021FA3BA394EC91703909FFD237EFA3EB9A2BCA13148EC
                                                                                                                                                                SHA-512:A95FEB4454F74D54157E69D1491836655F2FEE7991F0F258587E80014F11E2898D466A6D57A574F59F6E155872218829A1A3DC1AD5F078B486E594E08F5A6F8D
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:............ .h...F......... ......... .... .....6...@@.... .(B......(....... ..... ..................................................................................................s...s...s...s...s...s...s...s...s...s...s...s..../..........s...s...s...s...s...s...s...s...s...s...s...s...s...s...........s...s...........s...........s...s...s...........s...s...........s...s...........s...........s...s...s...........s...s...........s...s...........s...........s...s...s...........s...s...........s...s...........s...............s...y...........s...s...........s...s...........s...........z..s...D..........s...s...........s...s...........s...............................s...s...........s...s...........s..........................?..s...s...........s...s...=..=..s...s...s...s...w...~...s...s...s...s...........s...=..........=..s...s...s...s...s...s...s...s...s...........s...=..........=..s...s...s...s...s...s...s...s...s...........s...s...=..=..s...s...s...s...s...s...s...s...s...s
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):127
                                                                                                                                                                Entropy (8bit):4.930844660349543
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHL1FId/cIS0:tI9mc4slhohC/vmI4spn
                                                                                                                                                                MD5:2C360266A09D79360E247507EF3D2D60
                                                                                                                                                                SHA1:AC14D7F9042F470FEE0D48B3D9E6EDBC505285BC
                                                                                                                                                                SHA-256:A1C7A119AC9C663E0CD98E8BA6992F8B876F19D92252EB4FDFB1AF0594B70061
                                                                                                                                                                SHA-512:FEFE8721063067B784D713E43FF5C05928AFCC19ED2BB5B07536F39523B7F3B2C61E8E98EC68F0E8BF8E406262D00F5A77A0A5A7DA07A2D49EF479FF04D2B1CF
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M9 19H7V5h2Zm8-14h-2v14h2Z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):259
                                                                                                                                                                Entropy (8bit):4.710851372205651
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:tI9mc4slhohC/vmI4zmgwDe4btnRm31IE2l0kjMswple9SY:t4noU/vmRzmgw3tnRm31IEURwpY
                                                                                                                                                                MD5:AA228455232ACB0A6378FED3354869AB
                                                                                                                                                                SHA1:3447461B1713396150ED0DB5067AE45BFE9F024B
                                                                                                                                                                SHA-256:1C594744993B086F8C4D3ABE3A4EF2794F1D1BF0D680A354EC0561AFCE427140
                                                                                                                                                                SHA-512:CE2D4D2D8204EEB68E702F71D87B56CE970B4ACDF547AB20FA4A8B281C655FF41BC175A7949F6B453D7ED4A7EF8DE28C2B6774A67708DB8B7047DB3DFDFC2991
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_outline/add_circle/v3/24px.svg
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M17 13h-4v4h-2v-4H7v-2h4V7h2v4h4v2zM12 3c-4.96 0-9 4.04-9 9s4.04 9 9 9 9-4.04 9-9-4.04-9-9-9m0-1c5.52 0 10 4.48 10 10s-4.48 10-10 10S2 17.52 2 12 6.48 2 12 2z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):251
                                                                                                                                                                Entropy (8bit):5.1580903557505975
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:tI9mc4slhohgqWHiA4vmI4hi6Dd7kC0qmjWpYp:t4noOAvmRnJ7l0pWpYp
                                                                                                                                                                MD5:931DADAA2F58D46D80735C58183888D0
                                                                                                                                                                SHA1:FDB576A133B05B9E28D71E7901B1971CB0335A7C
                                                                                                                                                                SHA-256:D59C1758BAFD761AC0CFAE8C33F29DD4F1229F6369E4C36FB3DF9C2DAC2E394F
                                                                                                                                                                SHA-512:D4C09F78A450717FEF762941DD897AD5CB3BBE23308E9092DC23E872285F3A17E74FDCCE4492E1ADFAEA0DB2C57229A7469F02816DF5D10092CCFEF26B5F6728
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" style="enable-background:new 0 0 24 24;" viewBox="0 0 24 24" width="24"><path d="M14 13h-3v3H9v-3H6v-2h3V8h2v3h3v2zm3-7H3v12h14v-6.39l4 1.83V8.56l-4 1.83V6m1-1v3.83L22 7v8l-4-1.83V19H2V5h16z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 512 x 512, 8-bit colormap, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):4094
                                                                                                                                                                Entropy (8bit):7.606626639912578
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:96:sJOZYCFHZyLOmhuZ9pG3akQCaNdLvu1V/YQ2EmzraKL73mA:0mZsOmhu18akug1VwrESaC6A
                                                                                                                                                                MD5:AE541934FC33DF7FD19519B089CE5FF3
                                                                                                                                                                SHA1:850BD0BD8022BD7D33909674A29042F9D15CA88F
                                                                                                                                                                SHA-256:52997EDB411EFC192F0E9B460CD9CEA141FDD8833F554CF20F2B4480752BAD8D
                                                                                                                                                                SHA-512:5731E2AE114E0BE970886DCFC9309504F63A159BECDDC7829858CDD1F22176EB35A51FFD285455B7A48A920A3C356FF10593D11907FE633BD17BD1078DFA709C
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.gstatic.com/youtube/img/web/shortcuts/explore_512x512.png
                                                                                                                                                                Preview:.PNG........IHDR..............$.....PLTE...................................................................................................................................................................4tRNS. @0.P`.......o.._.. ...1.A...!.p`....qpQ....aO..a.1......IDATx......... ...`.T.[.........................................................)m9..~@.............q.en....K;=..+..Av.c..0.g...@.T.B|J.R..,...)....~.3.emd.@.$.y.+...~....!.k.3.t...\.........{.k.(&....W..^..6k...W.........G0.'.$...6..)e.R...2,...c..>.....Vih......8~.b..D..O.;.c`.C|....d.4.q..?.V.m.bl:.4..Y..T..Nhs....3..N........^.o..j............86.$..[..9......k`.}....g.XE.=no.].z...............\.p.5...n...$..f..........heE..e.*./A;.......(.T..B.t.N.T....S@]...4..."./...O..=r..u....O..d...d[........xu)....b1].SM!@.O...h..|...DS...Z.@'W......>......1..2....U..(.u;W.......7.....4,j...W....Z.0...r.....[.vj...w...R......3..)8z.i.|w. ...>...2 .~.m...Wg..{............j.b.A....}C`.P.~.....pp.Yl
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:exported SGML document, ASCII text, with very long lines (1120)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):5598
                                                                                                                                                                Entropy (8bit):4.293279469529671
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:96:04JsH5RGMp9UC96s4AJu4m35PznhTJAxfxZN0rDRMW8R0aaQWD3rKivMt:0ai9UCgs4AJ/mpzcNx/eMw1QWD70t
                                                                                                                                                                MD5:2FC13E5E6B51277D7A39CD7AD7D14158
                                                                                                                                                                SHA1:0C9A5C613E5B853376CF2B96D8501EE5960D09C9
                                                                                                                                                                SHA-256:9073602654785DE3537C4AA85E69847A0BDC871F8DAECB053C7698D4AFE8F6DE
                                                                                                                                                                SHA-512:A1F8493CFC4F9C619785D9E39F0E9A54420643C3905193E6D5FFD7531184CA5E5B0FE1B43E7307506ADC01CBB397E4A1CCEA63ACD37304360AACAD8FF06D6DB8
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/yt-logo-updated/v2/24px.svg
                                                                                                                                                                Preview: LINT.IfChange-->.<svg xmlns="http://www.w3.org/2000/svg" id="yt-logo-updated-svg" class="external-icon" viewBox="0 0 90 20">. <svg id="yt-logo-updated" viewBox="0 0 90 20" preserveAspectRatio="xMidYMid meet" xmlns="http://www.w3.org/2000/svg">. <g>. <path d="M27.9727 3.12324C27.6435 1.89323 26.6768 0.926623 25.4468 0.597366C23.2197 2.24288e-07 14.285 0 14.285 0C14.285 0 5.35042 2.24288e-07 3.12323 0.597366C1.89323 0.926623 0.926623 1.89323 0.597366 3.12324C2.24288e-07 5.35042 0 10 0 10C0 10 2.24288e-07 14.6496 0.597366 16.8768C0.926623 18.1068 1.89323 19.0734 3.12323 19.4026C5.35042 20 14.285 20 14.285 20C14.285 20 23.2197 20 25.4468 19.4026C26.6768 19.0734 27.6435 18.1068 27.9727 16.8768C28.5701 14.6496 28.5701 10 28.5701 10C28.5701 10 28.5677 5.35042 27.9727 3.12324Z" fill="#FF0000"></path>. <path d="M11.4253 14.2854L18.8477 10.0004L11.4253 5.71533V14.2854Z" fill="white"></path>. </g>. <g>. <g id="youtube-paths">. <path d="M34.6024 13.0036L31.3945
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1497x819, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):98722
                                                                                                                                                                Entropy (8bit):7.997617913270827
                                                                                                                                                                Encrypted:true
                                                                                                                                                                SSDEEP:3072:pJC0FS7/NBDrQdb9MR1GXLbTDVi/FlGgJi6133hIPt:PDO7Cb9MTGnTDklGyRIPt
                                                                                                                                                                MD5:4F51B8332D5282DFB0649715BE3C431E
                                                                                                                                                                SHA1:BD892F28F8AE58A92B8D83DF242035C4C259595A
                                                                                                                                                                SHA-256:201DEBF51607EDC7DD5C571090523BCD3ACF934A43B0C980953635B77A21F658
                                                                                                                                                                SHA-512:E49779304E6A9FE2709108F3C67F42FB66F2EA1C61FEB4B5843B0EF54B3AB381AB603CDE04D94DB62FE6ADF1602E4B1857ED8BB3342CF6C84AD088AA29CE8AF1
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://texaspackandload.com/wp-content/uploads/2021/04/Texas-Atlas-2.png
                                                                                                                                                                Preview:RIFF....WEBPVP8 .....V...*..3.>.B.J...0....@..eKun.....yz.....?..&<........E.&...bs.....7..C ...w...E....T.1......5._W.o......O.O....o.....oP..}..w..........v..>.........u..!~.z................?....1..?....!...?7......._.=.#...<.........y.....?'...3.e.......?.".K...7..........~.~.}{.o......$.Y.{.._......W.....g..=?..0/..........g.........}C......o......y.-..._.../..._.?w.....~.....h...p.#....!.`J..7c.T%...,.l...}.b..h.....gB...|..g...@......)....&S...L....2....0....I...5.d.6.,...".8.~..u.c..#0.@d.L..x.0..bLp...p.."F..VJFL.R..^..z.j.......0.QRi....E.Z..q..........iI...f1:5..#p..@.."...BIX.0.2.68Q..h.!Z.mxo9DX)...B.o.J.4\`..4.i..<...z....z...P.e.lp.f..2..r|g.H2JO....6.{..e.s..hT..l]....F../^.H?.U.._.{..{..#..+....s..]NOL..9.y..`.....g.^....@.r.9c1(...P.v.........)..a....'k&dHlI..2.........u...J ..^.W.<...*.xo.......L......E.Z6..nzg....../U...v2?P...`-.U.......6..M..x .....3.0..........2hU.q+V...&.S...:..z"...Z....\.W....4..,...W.$.X....s.`.wQ
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 15744, version 1.0
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):15744
                                                                                                                                                                Entropy (8bit):7.986588355476176
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:z1TLklSElcS5V6qQTMUP07JwirW6RlLwK79/:p7EJ5E2bJwi5jLwK79/
                                                                                                                                                                MD5:15D9F621C3BD1599F0169DCF0BD5E63E
                                                                                                                                                                SHA1:7CA9C5967F3BB8BFFEAB24B639B49C1E7D03FA52
                                                                                                                                                                SHA-256:F6734F8177112C0839B961F96D813FCB189D81B60E96C33278C1983B6F419615
                                                                                                                                                                SHA-512:D35A47162FC160CD5F806C3BB7FEB50EC96FDFC81753660EAD22EF33F89BE6B1BFD63D1135F6B479D35C2E9D30F2360FFC8819EFCA672270E230635BCB206C82
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                Preview:wOF2......=........t..=..........................d..d..^.`.. .T..<.....|..{........6.$.... ..t. ..I.3.%.....8..&....4Z.|t .8.........D...$.uNE.P.E.Ak...=.x.9Xz.`.I..R....#F+B`..}.RP|E...Z\.W[.............C...QB....m...cm.?.F.g.......Q....3......p...L2.[......!+@U..^~.......D.?.......j...U...c..U.l.6{...m.CD].h.t.....Q8.....@P...L.c.....+...ZD..2.K...:..4{g..:..~....v......<..H^.R.'....8....?.;...uy.VW..8=.".F..*.....@E....c....=..Ib.....y8$.a){.......KiIW.&..~.}..1..w.M..{.4......!..{..F.H.5#K...t..5.w...ve;. '......NJ......'(%;...?...D...M.Cq,<.=?.f......._...V..bA.(..37..v....+.uY.C.b.w8AF..3.n.-..'..U%.2....o.l."...^bj..aoF.!`....A....j...'.:Z.u...[..p.GW:U%.Ejq...:I...C........S.C...sJe.6D...<.UM,..&h..z}.y|..9...D..j...n..B.$..T....?../.Q..=B...C._.f.#.:Bo.@]T.(..v..F..+d...". ......R..R..R....!..~A....X............>!`p..,08. 9.../.....r..Q.......Qpg.\ko...C..3..Y.y..t'.d9..>#|..3..?.#..$....i........g5.z....S....{3..Sp..S2..w.6........
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):1469
                                                                                                                                                                Entropy (8bit):7.84477274631499
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24:IfnKKZJCN5ffHc0qpRZIxfc9VOCi5fqXJOWtqoPXbZjnQgSUmDpwiQDInHg+4f9e:IfKKuH+pRa07OCi6J1tnv5BvOwDzx1CF
                                                                                                                                                                MD5:B3F970B44ADF1D89CE25D9FA8781B077
                                                                                                                                                                SHA1:E80826D8A711A09EB6A4651949298E6ED84C8B8F
                                                                                                                                                                SHA-256:2220815CB4BFA7156B4ADD758EFEA875749F913DE9B579963AE6D91CF9DA5922
                                                                                                                                                                SHA-512:DE511B2A5FC0D194F3C53498B1D26A7B0BBE53F1D57DD754F6F8ED2BE39B2C5DFBA9D0F243D0450ED1EDB328B6576FF720CC528C049711214A14AF3C245D787B
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:.PNG........IHDR... ... .....szz.....IDATX..WkL.W..*.e.0/.@....6.P...E..Th.-.s....A.-.B.....@."...%.4..B.@....23u.6.K.........d..h..INz.{.....wJ.scn...R...$.$......(.5.Y.BM(....g.../.X..k:..7....O......".....x.@L...!0td..^.Z..JbE..\}'.o(....%...y.2.s.r....C.."%.Y.....%2...S..^...Gb.m..:F.k...%.)k......@......i.. E...K.}.........=!so....c..v.}).R..kjC=..Hk.R+'....-oN.....6.}U..Ej&d.......1L.....0.....G..*RR..K..4.,]}U|US.....k./.Za....ydt.\,.0N...MJ...>....'..W...8..T9..T9..p.....j.\..X...........[.`.sqv@N..e}...KT..E....H=....|...}...X{...V..p?m.......q....Jl.{.;..8....!.~X.`....J....X9..q.xN>......:.._qv.b4.&xk..J.U;2...)..T.8l.Vb.;.l.3.....*....0.V..w.H,..ZDq%m.R...B.....y0..J.at.J..T7..p.`....i..{...~.....0:..'.naR.3c..?`...U.R........e..h3Bj.$...D.U./<..WZ.8.L.z........is...u.......1....2.s!.;..#..D.4..1.`..n..+8.E5.K 6..F.r...j.c...........@.u.3...;}........AQ'jb#<...}(o'S....,...`...A.]D...^D'....S.O........A...D..sH..]& ..%...s..'.q..^.O.....*GY_.'
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):311
                                                                                                                                                                Entropy (8bit):4.773843844737949
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:tI9mc4slhohC/vmI4tSSJhrtldwFSrSLwKTksQchiR29UZqbivGSY:t4noU/vmRtXrtvwFSgTksJh42K9pY
                                                                                                                                                                MD5:D5E9A724519F1A72A4FEECDEA710B2D7
                                                                                                                                                                SHA1:75040CDBB6269D16066A1CC97973CBD35FB3EAF6
                                                                                                                                                                SHA-256:119BEF082F4459AC47AC8C95CC7F5901D60BF2AFE47DE7314E479BDA835CD593
                                                                                                                                                                SHA-512:55A2C26244423311D30C64F06E1AFAD3035D318F7948FED5F2D386FFE9AF1C48077F59036FB1B8BD368875F953CC2F2BE627CD6F5231CEE5119961CA523E8716
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M14.97 16.95 10 13.87V7h2v5.76l4.03 2.49-1.06 1.7zM12 2C8.73 2 5.8 3.44 4 5.83V3.02H2V9h6V7H5.62C7.08 5.09 9.36 4 12 4c4.41 0 8 3.59 8 8s-3.59 8-8 8-8-3.59-8-8H2c0 5.51 4.49 10 10 10s10-4.49 10-10S17.51 2 12 2z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):416
                                                                                                                                                                Entropy (8bit):4.4998346788589245
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:tI9mc4slmOVIhSXX5xkgm2OCOuLQcTVgXF78Q46yAajyBxQkm3nKYKM1xE5LQI06:t4IjEXX1OC/QcuXFYFjyrQw15L2n6
                                                                                                                                                                MD5:DEDDD7D24561E4F2792208764242D5FA
                                                                                                                                                                SHA1:DA1A06B033CE9F27DD891B49E71FF3269A9F148C
                                                                                                                                                                SHA-256:73C8A18F388DF73D60C4AF2CF0700F889AD24D1557F79C63E37E9C9EAFC9C63F
                                                                                                                                                                SHA-512:8A738BB011625C122919C4D8216E285A51CDBA0EAEC6EBF1D16CE367312CCB13C8FD61BE1FACE96FE9746DF2F106BB788182F31C2222F7840A7EEC5A9731A94C
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/volume-off/v1/24px.svg
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg"><path d="M16.5 12c0-1.77-1.02-3.29-2.5-4.03v2.21l2.45 2.45c.03-.2.05-.41.05-.63zm2.5 0c0 .94-.2 1.82-.54 2.64l1.51 1.51C20.63 14.91 21 13.5 21 12c0-4.28-2.99-7.86-7-8.77v2.06c2.89.86 5 3.54 5 6.71zM4.27 3L3 4.27 7.73 9H3v6h4l5 5v-6.73l4.25 4.25c-.67.52-1.42.93-2.25 1.18v2.06c1.38-.31 2.63-.95 3.69-1.81L19.73 21 21 19.73l-9-9L4.27 3zM12 4L9.91 6.09 12 8.18V4z"></path></svg>.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):788
                                                                                                                                                                Entropy (8bit):7.6484111722584744
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24:8/pDQqU16khmq5D0lhEF04OO+12PqSN8AZobl:8Rkqbkhmq54z204AkPNT6B
                                                                                                                                                                MD5:0FEEF2097651B248C3FFC895DE723CBC
                                                                                                                                                                SHA1:B7172EA9B4EAD1060FC7E9F2A76EC29F110F1EDD
                                                                                                                                                                SHA-256:2984B8B8AE158652EE6E2D371DB83EC5C4FCC8D3251FB90FE2D05FC479B2BAEC
                                                                                                                                                                SHA-512:07650467F1E18B02316566BEEE90C570183C182CDC42C8DF6E0E3877B382D6E26B4844BA83F701071FD60565D993763B60A3CCC090F9ECAD28B917FCD027F90C
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://texaspackandload.com/wp-content/uploads/2021/04/cropped-151-151-32x32.png
                                                                                                                                                                Preview:RIFF....WEBPVP8X..............ALPH.......I.i[}.g.8..m.m..m.m..9..8"&..E.......0Hl].r..a.$....>...4..y.C.. ..l..U...k......8.M<..II.....1.uI.TR&u.32..$4...m... ............/....p.!....G.o.$...$E..<...m..........~}......@uZB..p..0...3\.F......s......$.0.]S....]F...b.._.|n..y.......iL..K.l.q..m....=wJ...:"I._...<..w..sWB.....,..}......t..kil..S6....H.J.eL......S+.:.....{.....j...#..A[..@..4.....I91(.#.b...'..rr./.k..i.sY.n.a..AG.eJ.......p.ADD...8.VP8 2........* . .>.<.H.."!0......l../w.~......D......q..'..yC..`......P.....P.....I.w....V...FN1Y&...g..3r....g..........k{..:...q/;...#s.!7..d_.i.....^.=..o^...c.^y..+.y.....G....b.j..X......R.....\..8[...*n.E.^:...x..d.\-....Q...&.i.c[*8.:+..z'>.J.i..3.A..*HS.~..P.*Ss...i.?..r.!....s..2J......
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:data
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):45660
                                                                                                                                                                Entropy (8bit):5.907863825754591
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:768:D2J8FpAuYQFcenF9AclzvnxQSAyn8+cQGQMoFLyZi:D2J7uYrenrASzaSA3+cCK4
                                                                                                                                                                MD5:E9385DCE39C5167754C02EE58CBE9539
                                                                                                                                                                SHA1:3CEC73883BAC7811DEAAEAAD37FD169A13EA7291
                                                                                                                                                                SHA-256:E790F53E529219A3FB8B3579CB5BEB36276C2A98C02D612757CCEC5917940B79
                                                                                                                                                                SHA-512:8F046BC02C35E87CB79A54265FA7008AEF54BC3015438307A70850F00FE49EACEB48CD50EE77AF906DBA719A201305B6E3E0F215CC3D54D23BE457CD9FDBA78F
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://scontent-sjc3-1.xx.fbcdn.net/m1/v/t6/An8CYKC8XqtM-fkmXlVHrp9oVgPgDVVlGZu_Cy7Q_5xW9yYY3lOzMNVDCq9D1ThbbsbnpjfFmGnfIPhKX6oePvUMOYOvShQauKw.kf?ccb=10-5&oh=00_AfCmX7wvPyZGERZVkM_oV0-dA0-yypu8Fowb8w6lhs2T3Q&oe=6534334B&_nc_sid=7da55a
                                                                                                                                                                Preview: ...KEYF....$................. .............H.....4C..4C...@..pB..............................4C..4C......................................................................................................................................................Adobe.d..........................................................................................................!1a.Q..Aq"..#2B......$CSbr.R........................!1.AQaq"B............?..i|..~.......d.60...h..D.L.3.OB..`..>..eN:).m?.J3x..y..c....1.|jG...b...?....KH.#.F.Y....MOP<.......}...bB.....c..T.vp...R|i?...).i49.s?...2.......h'.9.W...G}Tc..V...3......A...i|..~.....H.3....x..bi,..Gm..G.u8....?ve....J....{..\DW.$t).O..(.&...m'.5Y..U5...&..itM:1.j.t2Q.+...#P........!..h......[~}6.q*J.g...y.G........ ......._.....F..P........./..-.V.&g!..8.U[.[.!.h...y.?...6..D....2Q.f...Fs)Z.Vd... .zB.....wD.7..h.2B.W.V...Z..l.....\6!5...Kc...&.9~.}.....q.|~~....6..P....:.C....G.|.~....2...at.vMj-ZL.C...j*.3vm`....[.K..)...#;J.1..
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 2560x1792, components 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):596963
                                                                                                                                                                Entropy (8bit):7.980527921990695
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12288:bNzVSksBicjbRaspgLJoi2Lt/Ngu/EOqtJrEYpVZWO:bNzIgcjrpEJohtOuszrCO
                                                                                                                                                                MD5:F49ADB242DBCC6F3CD10418F68380778
                                                                                                                                                                SHA1:2BEA2F661BA894B8912EA6399DDDA46013C6F875
                                                                                                                                                                SHA-256:F1B2C4AD97C806BA27655CF642365282A66BD84F82EE38BE85CCF360411A82EC
                                                                                                                                                                SHA-512:05A700B42472F51E07F3AE0C2EC155B8316444C2F9B414A397FA582A950E9DF4BA6C590FDBE792EC6B8F0923A2A17D76993F8DBA3163215A910EC9183CFACB22
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://texaspackandload.com/wp-content/uploads/bb-plugin/cache/Autocar_ASL-1-1-scaled-landscape-1992cb94092eb8c1b9fde16608548fa0-chqgyt2zf7n0.jpg
                                                                                                                                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."........................................]........................!.1A.."Qa.2q...B....#R.3br....$.....%4CS...&5cs.6DETdt...U...'..u..................................9........................!1A..Q"2a..q3.#$4B..R..r...CSb.............?..........j......|......W....Sb..f...aG....4aL)A..4V......F.R....1R..*.L.s.D...R..@1G..R.Q.J.M.J.(...F.Q.J8...>.(..@E.Q..M.L...5..H..)h..6l.4..D...S....sB...Nt3F..'.P.D5A..MA*T.A*T....J..g.T#R.Vc4.V.d... .m9.l.LzQ.6......1.>*`V...D..E..z...\a.qM..@S...(...tE.B)...(.Gj41G...J?J^U.....L..&.G.).*..ju.E..R..P.5LP.iMY.V.eM+*..S%.a......*i.d(pF.p+sF..Vg...K.n*.Q*GJ.D5.*..T......4..?*4(&h....R.......J.*PJ.*PJ.*T..LT.Q*Q.J4.>.qR..J..R.Rc..(.D.53M.1.M5*b...J.....J.R1..)H.....lQ...W....Y.......q..U.J.rj.4...h....
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 189 x 232, 8-bit colormap, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):9432
                                                                                                                                                                Entropy (8bit):7.926710433178469
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:192:tQNAdnWuEqNTyc1TpPCL6lYagstK4kSC9D10lOh+8+eHM08zCJUdQEicbp7RskG4:tQNAdn0qxT1TxGNYU9D+lU+7esRkfqtt
                                                                                                                                                                MD5:823A7AE09B9F798A8D897C26B28D8B57
                                                                                                                                                                SHA1:D26B6E25312F32A322692E79EC7FCD3AF74160D6
                                                                                                                                                                SHA-256:C16F2B58398BFD68A936B004600481B3C5656928760DE541272EA3E81C5ECC21
                                                                                                                                                                SHA-512:AE6FD5EFEFB4921403BDDF880B2E436358230C5DC3AE1A9153D75565458EF9766C31AC85DEF6D8051E2EE3E6603CBBD1F346D01DAC027F8511030D3133FF405E
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3/y8/r/g3TY4S9LUL8.png
                                                                                                                                                                Preview:.PNG........IHDR..............J.F....PLTEGpL........................................................................................................................................................................................................................................................................egk.................................IJL.w.......................................................................w..................................egk.w....fhk...........................egk...................w.....w.egk111...SSS.............egkegk.w..........._hxegk....w..........yyy.....................egk>>>.w...........................................egk...egk...egk..........w..w.......egkegk.w..w.egkegk....w..w.egkegk....w........@@@...egk.w..w.....egkegk....w........w.......egk......&....tRNS.......f.>.......~H........q..Z....M.cP8....u..A...0S'.E.$.*.:.\.x.!i.,..6..._W...o.3......<.o..kf+.z...7.......^.......oI....-k_X..~.e@....J.3..h..h..s.~PD......#..X.....
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):175
                                                                                                                                                                Entropy (8bit):4.966965284633015
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHtRUhVNBz2SVMzLSQQQEK/:tI9mc4slhohC/vmI4LUhVNBz1VOGQQQz
                                                                                                                                                                MD5:36830448E3F7A1A3A2D487003A091E9C
                                                                                                                                                                SHA1:5E890C51BC88F472775B79639B6C1FC51F08DC05
                                                                                                                                                                SHA-256:31264354C77C510E3AE936076B8C10048515F7F6F5B6EE3EC34FD184144DF96E
                                                                                                                                                                SHA-512:D3AA088237953AC48F2E66B6C3DFBB3A18A11F508E2F2DC650596EE5CE5908D2BEDF2AA01107F0A89DC7B113BBF63C2CB71DA113AD6625047707D3C3E4690F5B
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M17 18v1H6v-1h11zm-.5-6.6-.7-.7-3.8 3.7V4h-1v10.4l-3.8-3.8-.7.7 5 5 5-4.9z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 20 x 20, 8-bit colormap, non-interlaced
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):467
                                                                                                                                                                Entropy (8bit):5.146838272230996
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:6v/lhPEIQzDvEIqDYJ15LrzhiCaoa4xNSOmD1we5fSrOxKEbLlJdp:6v/7MnPEIVJJiZNqtmZwQoYrbLlJz
                                                                                                                                                                MD5:DF7EA137C640CBFC8988EBFCBEA3E74C
                                                                                                                                                                SHA1:4D515FAE712AAADC544D64D1C1D22D1BB0A01AFF
                                                                                                                                                                SHA-256:F0C8902560810110039DDE6066D18FF2D3D26A645DF7A4E76D7A6A45617B9F98
                                                                                                                                                                SHA-512:C7BD585317015EEC41EBB2BAF6C6815219EB84BE2212F57EF3E469A4746F50F60519DC03EC9EE510556970A7BF4F4E76667C5D2080018AE00F5CDBBDE86C50B2
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:.PNG........IHDR..............W.?....PLTE...........................................................................................................................................................................45.D...8tRNS..............dH.f...U.;!q%...u.&..*n{.P......Oy...^4.N...{....IDAT..u....0...K.`W....../3...Fw..7BQG...l}..!oh...9...o...=...yY..P.aCx.`j.rE#..?`.Y4..9..%..bGHUMjf.okj.>\j...5g.LbRq.*f.L.".c.0.. .}n..-..27..H.k|...$%aXm......IEND.B`.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):1442
                                                                                                                                                                Entropy (8bit):5.3273392494248775
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24:33OYs21RVc+o/r3OYsPwy96DGSSfT3OYN7cRVc+o/r3OYN7jwy96DGSSf7:HOL21RVc+o7OLPN0oDOCcRVc+o7OCjNn
                                                                                                                                                                MD5:4AD83CA88A791F94E77666FF251B4944
                                                                                                                                                                SHA1:53A3638CA2A7F2C6ED5ED56F6C896128CF4720FF
                                                                                                                                                                SHA-256:83BB47871B3895CD8F4BF5DA67037710B6D9A9E1FAB80D03B579CD83A448FE23
                                                                                                                                                                SHA-512:FE1CCFAACD66FAC6B8A6156A2BEE96631D2E625B1C2A39F192812B0A8BDBCFA58293C73177F21FB22EB5A12A3921CA2B6D4A4FE18B39FB2432C90E4407261FB6
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.googleapis.com/css?family=Lato%3A700%2C400&ver=6.3.1
                                                                                                                                                                Preview:/* latin-ext */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjxAwXjeu.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20CF, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 700;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwaPGR_p.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):579
                                                                                                                                                                Entropy (8bit):4.50640845727472
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:t47N9U/vmRprcQLVhjrAY5uiK8KnnY8/4U0wRJIAoZ6iiMUV0TDoc:t4jU/vycQrjrAY3/Kt/4U0OIFoUzTD3
                                                                                                                                                                MD5:C0CCA7B6C1295E79FE9BBE405122AC53
                                                                                                                                                                SHA1:69C36F5A0F8E20DC556123F6AF6E0B5AE7DBC18B
                                                                                                                                                                SHA-256:6151B1FC5DE0D15BEF2AEAC1B8743AD6A54D9BD44FF5C507321450528D212749
                                                                                                                                                                SHA-512:82C80A388F7900F73F38DEA8C0AA92D4EFF9D96D99C4BB8821689E041582D8E885EDE4618CD24C802C4ABE599F6E187801D5AB04D4751D062BAEED06551B0185
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_outline/fire/v8/24px.svg
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M19 3.87v9.77C19 17.7 15.86 21 12 21s-7-3.3-7-7.37v-.13c0-1.06.22-2.13.62-3.09.5-1.19 1.29-2.21 2.27-2.97.85-.66 1.83-1.14 2.87-1.65.39-.19.77-.38 1.15-.58.36-.19.72-.38 1.08-.56v3.22l1.55-1.04L19 3.87M20 2l-6 4V3c-.85.44-1.7.88-2.55 1.33-1.41.74-2.9 1.34-4.17 2.32-1.13.87-2.02 2.05-2.58 3.37-.46 1.09-.7 2.29-.7 3.48v.14C4 18.26 7.58 22 12 22s8-3.74 8-8.36V2zM9.45 12.89 14 10v5.7c0 1.82-1.34 3.3-3 3.3s-3-1.47-3-3.3c0-1.19.58-2.23 1.45-2.81z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):1607
                                                                                                                                                                Entropy (8bit):5.2664981782617755
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24:hY6sv7zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5zF5cUehDK:3q3+pUAew85zvc/hDK
                                                                                                                                                                MD5:83B245AFEA6EF5AC011B6DBD39842145
                                                                                                                                                                SHA1:8AD58E85482E8FF4A5AE30DF12F473CD9196ED35
                                                                                                                                                                SHA-256:471DDB393DFE34D8334A8A0B9E4AB62D5F8B14AA9154F3DF2AC215278DBFFCED
                                                                                                                                                                SHA-512:45546E57E7D6763EBE837138ED60DE2EACB66C7670C5DA650CECF997A445E71E8EFEC88ED308FD1EA2597DD773B8BFB7046DA949CEBAF12BAA36C5C8690FF769
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 405 (Method Not Allowed)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:u
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):216
                                                                                                                                                                Entropy (8bit):4.947192163768535
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:tI9mc4slhohC/vmI4mqUEUKFI8iyNd1LkBEo8:t4noU/vmREaI83O8
                                                                                                                                                                MD5:FAF3B1C051434D1FC1CFC3335A1015AF
                                                                                                                                                                SHA1:A04C68D74A3CCD626617EFEC131D004F4594EF53
                                                                                                                                                                SHA-256:C32E7D6B3FC895BB9D822E322CD3D39C49CAEFA647E4FABFC3DD8926FAEB89A4
                                                                                                                                                                SHA-512:23BDBD1C69E5B225A417646E742D7F238D7E311A17C866CE563CC82791054CF065F7C0CCD0970E8CAF75A340F1D3D5164BE257578BBE0AC0E8C15A2BCF862022
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m22.01 4.91-.5-2.96L1.64 5.19 2 8v13h20V8H3.06l18.95-3.09zM18 9l1 3h-3l-1-3h3zm-5 0 1 3h-3l-1-3h3zM8 9l1 3H6L5 9h3z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (5584)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):732009
                                                                                                                                                                Entropy (8bit):5.5266895199838695
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6144:L1LEZam0BK28rt1mDi6D5U0pitbOd5LPGMZ9QUrRo6Vdg4V:g0BK28u35YbcrGEX
                                                                                                                                                                MD5:7DEF45872DBC4318D1FF8826F9CFA58E
                                                                                                                                                                SHA1:A944B287BC9BC12B23786ECE91D0DF3E2D93A72F
                                                                                                                                                                SHA-256:49ED08873C06209FCE5BAF79E985F20DAFD82388672AE1B7C91CF5C80747F04B
                                                                                                                                                                SHA-512:308E074F7428A725EFA3EED1C09CEE901D95661C6DEE75BE33830CCD2D27FCEE55E29446CAE5E8505E2EDD1F587F6C7720EDE18B28EA4B6C602C66269B724B57
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3iGGR4/yd/l/en_GB/iX6kqCd-Fi1ebrcaeQQ8QMhoDcGElTZHpCFEr55Ma983LgvwffuKmeX9B4Xuk8TzxMrLBx80lpjPeVosD94HQcFvpB9RJLb8Ab0VtENimJJXxxHJRB571XJexSHT_2VFf6gujxuG5spHEosOPnzXniHrg-ppNbsaNx09vz4v3PU4Dz-m4rtiHX-5ZIfYTSd3wBXH9DXEwv1iqfI_zKLVecPV23Aip55HfXW__mMndteZqob9cJ.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("CometPrivacySelectorForScope_scope.graphql",[],(function(a,b,c,d,e,f){"use strict";a=function(){var a=[{kind:"Variable",name:"renderLocation",variableName:"renderLocation"}];return{argumentDefinitions:[{defaultValue:null,kind:"LocalArgument",name:"renderLocation"},{defaultValue:null,kind:"LocalArgument",name:"tags"}],kind:"Fragment",metadata:null,name:"CometPrivacySelectorForScope_scope",selections:[{alias:null,args:[{kind:"Literal",name:"supported",value:"cOoG"}],concreteType:null,kind:"LinkedField",name:"privacy_scope_renderer",plural:!1,selections:[{kind:"InlineFragment",selections:[{args:a,documentName:"CometPrivacySelectorForScope_scope",fragmentName:"CometPrivacySelectorEditable_renderer",fragmentPropName:"renderer",kind:"ModuleImport"}],type:"PrivacyScopeEditableRenderer",abstractKey:null},{kind:"InlineFragment",selections:[{args:a,documentName:"CometPrivacySelectorForScope_scope",fragmentName:"CometPrivacySelectorUneditable_renderer",fragmentPropName:"re
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):127
                                                                                                                                                                Entropy (8bit):4.930844660349543
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHL1FId/cIS0:tI9mc4slhohC/vmI4spn
                                                                                                                                                                MD5:2C360266A09D79360E247507EF3D2D60
                                                                                                                                                                SHA1:AC14D7F9042F470FEE0D48B3D9E6EDBC505285BC
                                                                                                                                                                SHA-256:A1C7A119AC9C663E0CD98E8BA6992F8B876F19D92252EB4FDFB1AF0594B70061
                                                                                                                                                                SHA-512:FEFE8721063067B784D713E43FF5C05928AFCC19ED2BB5B07536F39523B7F3B2C61E8E98EC68F0E8BF8E406262D00F5A77A0A5A7DA07A2D49EF479FF04D2B1CF
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_fill/pause/v6/24px.svg
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M9 19H7V5h2Zm8-14h-2v14h2Z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):9558
                                                                                                                                                                Entropy (8bit):7.9240439793637005
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:192:U5Be+UN28MCn6dx7V4VEnMPbyBBt9X6i8RmKGS8Rvn:U5Y+UN2U6xHnQbyB39KZeRvn
                                                                                                                                                                MD5:92C6280C3FBA9FB142B72C2AF31C75A4
                                                                                                                                                                SHA1:5C5BB143CCFB62A40B62BC60D1849873B9848B15
                                                                                                                                                                SHA-256:CFA389B4E777FA7C60A009D886448D31E02FF2ADF0171337EEFC5ACCE14C4421
                                                                                                                                                                SHA-512:485F2962719D3B2F3ED1C55C0534235E2FE702077093DD1F7711FB4519DEEBF5FDC72D8480626748C3FBFA99C9FDB3B75828025036416A672E4F95B471C39197
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f010000710300008907000093080000e3090000c10f0000a11600002017000051180000ae19000056250000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."................................................................................&.I..+*.v.l.Y.S.s....P.c.Nn.M..kK.gO.5.......q@.v.=...xv.h...N.:.6............Gi...\.s..cW.Qa..j!".t...U...r.2.^...o#..o....1..2.5.....V.2.E.4.^....$.n..W..Q....".....e..k,`.~...@...gh....G.*}.7m...h....gO.......1.O.s.t]R...:....|..wEL...J.....8.m.<'.b.#...>5....|G.|.<}.h.A...h.uU.{...zbG)M.bA...2m].9...e.r....~........U.b./U.\....x@........&1/.. i..a^^.F..:x..Vqv..S...D6...1.[....'..!....!.b...8C.*x.....@...t.#.4x.....g.}V.....&............................!."#.1@$.................<z.&...!.O..@mq.|)|'.A<....+...6.O.K>:.G.K>6.].Pr..X..*`..>:.a.c..[..V..?N...U..^.v!...gl.>.x.e...
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (20936), with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):20936
                                                                                                                                                                Entropy (8bit):5.2987495230610095
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:+8BsoYuIwsqlkmcTaXU70K5V+k+sMYJSpMgpMIKMSMwbF37MrR6EGR/2RXJWcTAs:+CsoYuFNU735V+kvpSpbpDKF/NXrR/2V
                                                                                                                                                                MD5:0C2B8986D74A36A37DC8E3201286C08E
                                                                                                                                                                SHA1:BBCE2E43CA1C0971183DE4C124B52505A71DD385
                                                                                                                                                                SHA-256:2D6C8342E9F1B0D7AEAB334AFBB5B66F07C2FE525D94C1DCF98A88B395C0AFBB
                                                                                                                                                                SHA-512:E76635A2730EDF621BDC9E3D914AD187631BD05C1A631BAF1386050686453FEB2FCB5400A6D2A5421ED20BD8B3929E16A8EFE3456E634AE992B04F0E9618961E
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://platform.linkedin.com/litms/utag/seo-directory-frontend/utag.js?cb=1695327900000
                                                                                                                                                                Preview:var utag_condload=!1;try{!function(){var t,a,e,n=(""+document.cookie).match("(^|;\\s)utag_env_linkedin_seo-directory-frontend=(//tags.tiqcdn.com/utag/linkedin/[a-z0-9\\.-]{1,30}\\/[^\\s;]*)");if(n&&-1===n[2].indexOf("/prod/")){for(var u=n[2];-1!=u.indexOf("%");)u=decodeURIComponent(u);u=u.replace(/\.\./g,""),t=u,(e=(a=document).createElement("script")).language="javascript",e.type="text/javascript",e.src=t,a.getElementsByTagName("head")[0].appendChild(e),utag_condload=!0,__tealium_default_path="//platform.linkedin.com/litms/utag/seo-directory-frontend/"}}()}catch(t){}try{try{var landingPageUrl=sessionStorage.getItem("utagLandingPage");landingPageUrl&&sessionStorage.removeItem("utagLandingPage")}catch(t){console.log(t)}}catch(t){console.log(t)}if(void 0===utag&&!utag_condload){var utag={id:"linkedin.seo-directory-frontend",o:{},sender:{},send:{},rpt:{ts:{a:new Date}},dbi:[],db_log:[],loader:{q:[],lc:0,f:{},p:0,ol:0,wq:[],lq:[],bq:{},bk:{},rf:0,ri:0,rp:0,rq:[],ready_q:[],sendq:{pending:0
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):511
                                                                                                                                                                Entropy (8bit):4.622942488641842
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:trwdU/gKup+tiHD6x2wiHDXx2wiHDi25iHDV25iHDc:tYU/duItq68wqMwqt5qw5qc
                                                                                                                                                                MD5:A229E3CF403001E92CB1EA441D880E54
                                                                                                                                                                SHA1:1C4518AA326967D4BC424FD14C65D1A3276B5100
                                                                                                                                                                SHA-256:952AC1A0AE07753F75FA27BBE483E71C43B29DF5C160AAE33BB447C0E5B5E751
                                                                                                                                                                SHA-512:6B30EE9BECA55C6FC5A92330CEB5AAA3F70E1B1A166A6CE7FF0059F619F525673B8160D2A6D35E6D6B35CB52FDB547F3EEB8F960B2E7356C4C2C699115FEBA66
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="11" y="2" width="2" height="20" rx="1" fill="white" fill-opacity="0.3"/>.<rect x="15" y="6" width="2" height="12" rx="1" fill="white" fill-opacity="0.3"/>.<rect x="7" y="6" width="2" height="12" rx="1" fill="white" fill-opacity="0.3"/>.<rect x="3" y="10" width="2" height="4" rx="1" fill="white" fill-opacity="0.3"/>.<rect x="19" y="10" width="2" height="4" rx="1" fill="white" fill-opacity="0.3"/>.</svg>.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):16
                                                                                                                                                                Entropy (8bit):3.875
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:HmnY:OY
                                                                                                                                                                MD5:C13E70783B272C1B1F38DF78789CB038
                                                                                                                                                                SHA1:7F182E8DA5EE7FB00A151AC0D205D71E9C017D94
                                                                                                                                                                SHA-256:8800EFDDF6F05E9F2F4263946E6C5AB296C955138B006CE3A74D3B0F143BE92A
                                                                                                                                                                SHA-512:A7F5941549D283934D49EE8BF8FA069D387FBDF3BBB86F884F14FD4E10EB5F6E754F55E0F3F94DCE79EF84FA2787A5F9DB8A24C74BA13BAF379DB66BF35FB8F9
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE1LjAuNTc5MC4xNzESEAk8yq_jFOmFmxIFDfGjW-M=?alt=proto
                                                                                                                                                                Preview:CgkKBw3xo1vjGgA=
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (4539)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):741919
                                                                                                                                                                Entropy (8bit):5.556979577729509
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6144:kXmBI37NsrNPI8ScQLANWYjvAxojP/y+N6wLIl9xMMkmwQPcbxBgHSTL7bPbVqaH:khyrCCx/y+N6W7Bb4BXt2K+sqyHe
                                                                                                                                                                MD5:499723C91E9795D57FFFF3EECAA10730
                                                                                                                                                                SHA1:1DC29CAF150ABBF5736712A9E6661117310EF7D9
                                                                                                                                                                SHA-256:43543D408F0A5BECD23F3B697577785287F8BD4CFD6675971199B8A75C91C91A
                                                                                                                                                                SHA-512:B858B467DE49827EE8CDCD0FC9A2D89F52F1FBE9076F35C25FC23DA5FA54E8E1720A214FA170BAC36DDFE7C65B4F9FF5851EA4BF767672C0B244D7DD5CEB5DD9
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://static.cdninstagram.com/rsrc.php/v3iOs54/yP/l/en_GB/Oq1XgSFcEl7.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("CometRouteActorToasterQuery_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="6178173252294200"}),null);.__d("CometRouteActorToasterQuery.graphql",["CometRouteActorToasterQuery_facebookRelayOperation"],(function(a,b,c,d,e,f){"use strict";a=function(){var a=[{defaultValue:null,kind:"LocalArgument",name:"scale"}],c={alias:null,args:null,kind:"ScalarField",name:"__typename",storageKey:null},d={alias:null,args:null,kind:"ScalarField",name:"name",storageKey:null},e={alias:"toast_icon",args:[{kind:"Literal",name:"height",value:32},{kind:"Variable",name:"scale",variableName:"scale"},{kind:"Literal",name:"width",value:32}],concreteType:"Image",kind:"LinkedField",name:"profile_picture",plural:!1,selections:[{alias:null,args:null,kind:"ScalarField",name:"uri",storageKey:null}],storageKey:null};return{fragment:{argumentDefinitions:a,kind:"Fragment",metadata:null,name:"CometRouteActorToasterQuery",selections:[{alias:null,args:null,concreteType:"Viewer",kind:"Link
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):1603
                                                                                                                                                                Entropy (8bit):5.2727801090429285
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24:hY6svD+6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z8x/S8f:3qD+2+pUAew85zsaA
                                                                                                                                                                MD5:78FD7C1A980B9162702E6F984A25B7A6
                                                                                                                                                                SHA1:E832ABE897CDAA5E36131733AF619F174AD0F9C5
                                                                                                                                                                SHA-256:1C5A3539A6FBE5420A519540FF6662EFEACB0BB1B9B8314C74064694A0D52C0B
                                                                                                                                                                SHA-512:06B0C9A98D1F6B5BCF81D81574258B7D479579CD80FC51105C58B99263D802EFD64ECF6B5A9A3105C1046FB7EE3F776547E1593436AFC3E6C0820D149C0913BA
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:data
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):6756
                                                                                                                                                                Entropy (8bit):4.943823679998798
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:192:Gzlkq+gKr4qpYt0pSjgiJ0MwHa4o+lld/9p6:1qxKr4qSoSjgiJ0XHDhlld/j6
                                                                                                                                                                MD5:AAC18EC46CDFF4E56D77EC8EE1DEC2C1
                                                                                                                                                                SHA1:81F294310D14E041A3E3F58595A33306097DE207
                                                                                                                                                                SHA-256:E13171DD374E3750F9CCFC1B8AFAF4D4BBAA6838C9550FD3ECC9A39D9EA128FB
                                                                                                                                                                SHA-512:C23CF65449B2ADD4BF6689CE5FB7D3904D057FB008E5C5494447872EB4D7450D5A455ADFC32B64894CCC781179CD7E6BB48C8EE4C2F62C271C57ED5349948D53
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://scontent-sjc3-1.xx.fbcdn.net/m1/v/t6/An8KSKhioMIUVSZ4NYh8JnAchGmGQVDA71Hulkn5JQZsO-ejSYcV2dWPMQo-ZhSa71MfFqgrDHlCASWFxgbtV3pYQqVdSus0zicQO6_n.kf?ccb=10-5&oh=00_AfCda8Hou9hJkUikNK5HOruFeQZDbPNcRhIyo_0R--8-CA&oe=65342EE6&_nc_sid=7da55a
                                                                                                                                                                Preview:....KEYF....................@.....1C..1C.."@...A..*.........................................*...........0.....*.........................................*...H.......$...(...,.......p.......l......?...?.......B.......B............................(...@...X...p.......0.....*. .......................................*.......(...8...<...@...P...............@....r..$....... .....+?..+?8......@@.....1?H.......D....A.A\...........................|...@................... ...........{.>@q=.A....\.....A......?Aq=.A<........... ...........\...=..@....{.>@........\.....cAt........... .............A........q=.A=..@......?A................ .......4...q=.A..A@.....Aq=.AL...q=.A..cAl.......`.....?Aq=.A............................................ .......H...$..............>..{?.....a.?..u?.a.?...................?..*?.......>...................?..*?.......>............H.:?H.:?(.....@0....r.@8.......4...]..?\@'A....................$...(...,...4.......t..................c.T.......k.................
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):2214
                                                                                                                                                                Entropy (8bit):7.86629708927012
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:48:32QLnMcpQFOhb+qSfbu/KtDZuNBXwWVf/F2KFjIUx:3AbRtuNBAeHYKFjdx
                                                                                                                                                                MD5:C3431D927D91A0A9E9A538CE6C98C6B0
                                                                                                                                                                SHA1:95E8C80EE4B90B8157B1350248F5E3EA26E9644E
                                                                                                                                                                SHA-256:D31CE478C9729130303A3537A43906BC8164DEBF5546F7AD4D1BEED9D9B2C630
                                                                                                                                                                SHA-512:212733AD240FA75C9F743076F0AFB0D7BD60782DE2ED415D1B736E79A847A1BD740619B31837F9E75BDCA73141D1A7A294CD52C2DCAAEA6A5875E6A6A5098999
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://static.cdninstagram.com/rsrc.php/y4/r/QaBlI0OZiks.ico
                                                                                                                                                                Preview:.PNG........IHDR... ... .....szz.....sRGB...,....`IDATX...[.^U...k.}..7...2SJ..@..@.r.%........D.E.H.....>..b$F....&.@@@..-V.....T.Z:..F..7.w.{/.....^t'..3g......Zk.#.4...*....."*..kj=D.......!..5...PRUR..H.9V..cqD4..~9.=.%.k-.N/r......U..U5.<X...:G..2.....d.&UG..L.8.U...*....p......(..u|...n......(D..B.!.J..R...5.W......|C.J.J..E.."...<."8... T..P(..S........2l...R.d.........@.jC..x..T0-9(.......j.B)..c......#...C1......DY.5!..IF....*".}F.3l.<.{.up..yp...<.C......z.(~..6r9..p...|....Yv......1..>.3.@..x*.....L~:.jD.Q.(..,..\.XL.Z.B.<1.....(..J.Q... H....P.s;.............O...Q..U..FmL.E?O.V.....<H.?'.%./..B|.nQ.AU...........u...s...D.0.8J.r..3.c95.b....x8r.A.C}:&.#... 2.)..`..L.R.e...p.Y..p..+\....F(.."..%v..x.x..rK....y..yRS.Q.k.P.F60.A*.%x..~....60+.a7.8..W..qx.M....j..8...JM6..Dzs...H5'nU#52f..g..g..`+....Sp.........!.u....CA.iY...Pa;..48iPj..R..A.1.5G...a].....;........k..;`.c0..9..W.......6....8j...l..S...1...`b.y.%..G......c.+N.[.u.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:Web Open Font Format, TrueType, length 32020, version 0.0
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):32020
                                                                                                                                                                Entropy (8bit):7.98797897160174
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:768:ZeCMB4D5hQRxRkQBtiAN7LrIM0/B5md7YtRZgkyPJxbI6GGS:ZeC04DARxRjoA1fcB5KoRVeJe
                                                                                                                                                                MD5:A188C2F768CE5033D3F5D47BE7280E25
                                                                                                                                                                SHA1:112FB0E498037F2FEA036ADB8105E47638159EAA
                                                                                                                                                                SHA-256:8C44C3FEEDAE5331A281278EA3BA91D2255928A2F3010D316D6FBB9052E0C2EC
                                                                                                                                                                SHA-512:92E59D107EDD22F88B5D754C27C2ED3834F8D667664BA5D02E675E13C2654608BE4957211BA38A900E130923130B8A7A41C6CD95660DA7806FC8865E2462732C
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://cdnjs.cloudflare.com/ajax/libs/foundicons/3.0.0/foundation-icons.woff
                                                                                                                                                                Preview:wOFF......}........p........................FFTM..|.........h...OS/2.......J...`A9^.cmap.......C...B....cvt ... ...........Dgasp..|.............glyf...d..q.....e.Z.head...0.......6....hhea...`.......$....hmtx...........v...7loca...$...>...>^.0.maxp....... ... .p.Ename..wt...h....IgX.post..x........6g..{x.c`d``.b.....m.2p31..9[......&...@...X........x.c`d``<...........@.(...e.{.............................@......x.c`a.`...............2H2.0001.13.........p.#.')....0.1.`p..3")Q``..b[....x.m..K.Q....S$D ..p..eD..\$A#..6DD1.........^ft...*(.(f.Z.@.X..A......Q.....{..3.C...}...<..qk1...E.QA.A....f....'.`H....~.y.Y|..mu.$v.q.K.w{....@........y.'..,...Zw....`..h.?.xK-..[....>.c-..wqOs.....3\....F;..8....N;M..O}kU.../..)q.../.{g..7....X...g..}.G}[)..).`{.G........KKRWd.{uF.......q=.R..J:.A_c<w.[PS.2.....~..W.pR..Jg0.~g.%...c..........\C....U.....x.....KM..F.E..\...G.E...........`O.\.;.'c.{..C..^...r....).{....X...=...L....=V........g#zvwj.?s.....?.x.c```f.`..F
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 88x88, components 3
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):4472
                                                                                                                                                                Entropy (8bit):7.894466523463909
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:96:grnLUVXPA32TCWa7xQgqo2vN2Jlrjjh1ahNxdU:gPUVXPAW/gQV2/h1C4
                                                                                                                                                                MD5:02340FF25BDE94803E61D755D9AEA86C
                                                                                                                                                                SHA1:616748C086A291A6BAABD6E897CDE0B188CA35BC
                                                                                                                                                                SHA-256:0BB3163C6123F4A5D5094DC3D5BC1BE0CB0E1CA8CC7F30BC097F612EC0DBE75E
                                                                                                                                                                SHA-512:1B8DDE8DA31F434F967647BDD025BBC6D101685A4F950309AA6A47453B0F1AB535739ECD4EAE7DD3E0482BB1A501BC16C06C7EE103CB81B06D3CE97886073D7F
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:......JFIF......................................................................................................................................................X.X...........................................8...........................!..."1a#2AQ..$Bq.......4CTc................................;.......................!1A..Qaq..".......2BR...#....br...............?..S..DM.4D..DM.4D..DM.4D..:...n.aOm[6jGSc.q.x../...D..3.b'........m.-..\..%..9...K.f..i....L.'..j.m...z.w...9,.....V.c.v.?.n.9..x(....]..~..W..z.u}.|.sp.q.h.*I;.Dk.....YLAJ.d. .....I..>..K..3....v}J..V=....":.z....}]&.."h..&.."h....miz...7..Z[4~>.Z.V................Lk.....;3.Sl.{...1.`..r...@.'..9....Z..7.7=O.4[.).[...>.*..sZD..(8.a..e..-.:.m..c...kCgI..f.vUV......#^^.5.W.&.."h..&......`..#...e@O..X.N2q...k1q.....kqq....hVIUmF.{s.gi ...K...8F......gl...yI....f4..\.&.2p........g.......'....~.^.zD.p...Y..p....W....$...V.~f.y+Aa.c..X.q..+...$...im.....io.q..........Aq..A..P....y.......{.....jVt.O.K^j.. .
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):441
                                                                                                                                                                Entropy (8bit):4.728282635502173
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:t47N9U/vmRR9jRxmHRLkCsL9IxflMwhT2fLrYVMdubTci:t4jU/vJHNklhIwwhqgVMEci
                                                                                                                                                                MD5:B15A744B5ED7D5D8A779E411F513E24C
                                                                                                                                                                SHA1:F156A8D2F03E4FFB072FF7D2241DDCA911664B0E
                                                                                                                                                                SHA-256:43B5B8ECC8D128FDD2DF4366CBE6FDD8ED0067DC117438290F59F5A0FFAF715D
                                                                                                                                                                SHA-512:3381EC00EEE98892B08E5C47929FFC27129A92ACF486CC33DB7E7DE1128ACBADDCCAA75115A40BC6A91B97CA39FCB42E0661341BF433299720C80DBB3EDBFF20
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_outline/bell/v8/24px.svg
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M10 20h4c0 1.1-.9 2-2 2s-2-.9-2-2zm10-2.65V19H4v-1.65l2-1.88v-5.15C6 7.4 7.56 5.1 10 4.34v-.38c0-1.42 1.49-2.5 2.99-1.76.65.32 1.01 1.03 1.01 1.76v.39c2.44.75 4 3.06 4 5.98v5.15l2 1.87zm-1 .42-2-1.88v-5.47c0-2.47-1.19-4.36-3.13-5.1-1.26-.53-2.64-.5-3.84.03C8.15 6.11 7 7.99 7 10.42v5.47l-2 1.88V18h14v-.23z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):207
                                                                                                                                                                Entropy (8bit):5.099700989024115
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:tI9mc4slhLJ9hC/vmI4u2U6PTkY5fUgNOJNu:t47N9U/vmR0kTkYZUg2M
                                                                                                                                                                MD5:D9BB191D7185DB63EC946298DE7F9AF9
                                                                                                                                                                SHA1:CDE1E715177A55F8F7C9CE0BB1766481EF215D8A
                                                                                                                                                                SHA-256:40829C1F6F101B7122AB0D9EDC7A4EDB6368448259A74831C2FAD26D865DD90F
                                                                                                                                                                SHA-512:7B8B57273161CA8EC550E7C04AAFA34A8C48CE66FBFB5123C48F84AE4A5C9B43C5820EC5D00E62B12D3AFF946ACCC4F1501132FDB034A9E39F83B18E6A7CDAB0
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m11 7 6 3.5-6 3.5V7zm7 13H4V6H3v15h15v-1zm3-2H6V3h15v15zM7 17h13V4H7v13z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 10 x 10, 8-bit/color RGB, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):79
                                                                                                                                                                Entropy (8bit):4.71696959175789
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:yionv//thPlH1tnt/tAhHGZscm1olkqCwbp:6v/lhP6hHDcZCYp
                                                                                                                                                                MD5:8DC258A49B60FAE051E9A7CE11AD05CF
                                                                                                                                                                SHA1:DAFEF280663F4205FC7F0E47799E9945E6A68D6D
                                                                                                                                                                SHA-256:C8CAED93847AFFC154CB3D424E34FC146E7340BB29ABEBD5EBA7063E3DCA0604
                                                                                                                                                                SHA-512:5F11ED60D79A80EF7CCEFFA907CD55F31D8DB19BD2A7F4C2650C62A355C5071C5FB61DA1EB0A2071CE22ECDC35C0D12F51E4D13AAC3B0FDB95ED4629815B5AFB
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://scontent.xx.fbcdn.net/hads-ak-prn2/1487645_6012475414660_1439393861_n.png
                                                                                                                                                                Preview:.PNG........IHDR..............PX.....IDAT.Wc...0a.!..)....A,....Zl....IEND.B`.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):3399112
                                                                                                                                                                Entropy (8bit):4.126011856837662
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24576:5GnNkwFTSjfbJ42/J3uCZMSi42I4Fk0NaXMK61a993uL8cCrGrB7cOW8hVPoExK/:b
                                                                                                                                                                MD5:6254CEEBC385018EEA67B5BF49E9DE4D
                                                                                                                                                                SHA1:C1F5D915A9216B704A16C95365C20F58A5B59658
                                                                                                                                                                SHA-256:F915EC0596E41E15AAE73CDFDDE26F96FB50DF6959AE5AA768225B8D76F77234
                                                                                                                                                                SHA-512:4F7C3D4F575C956F8BD83633D04AEEC29B44EF9091DDA0D99DE6C6D8429B7DDB58613222E83AAE106D5B247582D6FB6A9408D62DAADFF74D158A906A73356BC2
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://static.cdninstagram.com/btmanifest/1008779063/instagram/longtail
                                                                                                                                                                Preview:{"manifest":["5786a4739da84d7d2174b0bd3e48806fc64c12aba64bca6d26164a965fb1ac8f","2e5f0929d63733523c692fa39f91684e83eda94e1ae3b4bb4d57bf9d0b4c2062","7c3a43dfd38a18b695986b914c7354b3ce28cde25bc704a06cd27e35b4e97ea4","26d0cf8980482bd87e906d6656d5570a7ba4c1ad17a1969c05a2c336ef14c3d9","3f58594f4c70b2620670e31f792124ae0d73559e22e399d68f0a32cbbfa82717","5c285f1aa1007492d054424ddd79f573b97e4ea45bc15b8ed3b1bf9476783f85","cbfa29f7270d74b237faf38999ba6be4e2e71e4fc9533756937eca39a70347c0","8c812265a4d1a11af2a680b0a4686be938cd36769dfa13f638c0650c13d865f0","3d1d8126f052503fc611449a592ea0c3219afffb1cc06ba47910606837a06c83","4088c7acc107e99a9c2151ea9ca88b5bd4939b6ebed3faeec3d8433c97ddf70d","8d178edbe4b996a03ae0bc6708586c24fd22a525e0801cc27881911acc8140eb","d045fd0e6d9c0af96dbcd1ee8cf3df8626fa0b03d9154ff71aa00279e39cc9ed","243ce65e2ff6e76f14a13bcf33cebe90136b185425f59f6efa16e3a3ab5cd61f","63f44d908dc2eda142419cd21559c19586553b533c13bd27c6af1932c38939cb","672faed9aa14d6bc1aba096bac1fddf4ac6255e9e094f18f
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 5477
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):1988
                                                                                                                                                                Entropy (8bit):7.89786185361785
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:48:X5JPgU9ubL7prjBpZJde3DVs7Ux1q5uHaH:DPgU89jvvE3RswI8HaH
                                                                                                                                                                MD5:81C519CF99D9586DCD06A4041BBAA967
                                                                                                                                                                SHA1:A6E2701CED33387D68752488C53D7FCA795151ED
                                                                                                                                                                SHA-256:FF9E13708393136D8D798ACFCA86F3BEE7194D1CC387367E007824BFF6F9FF1B
                                                                                                                                                                SHA-512:6ED94B7094B54AEBD032B1B2C3CF986F57272CF8674A3EC004408337E1BDA24C0FFAC9DF896A0C165CE83BFA785B3BC4B697263E649DC667A9BD79FCAC68ABB0
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://texaspackandload.com/wp-content/cache/wpfc-minified/70co7fqu/f38c.js
                                                                                                                                                                Preview:...........R]o...+2.\..r......A...].>x..E..Ld.!)g.G...I.l.b..A`..3g..V..Z...=..J.p.-.eR.R*....r..)....H.....q.D.?@.:.....Q...6..W.R:.~...P...V.aIF-.T.~.....e.A.=&..f.....[......W..8..../.)../.....a...]^^..SB.a.~^^..Vqd.?.,SG.xs;.+......c4...x.wht.f}"..O..\.:4'Bs...I..ry..r\d.!b...x,y.j...;..=5...%..J..*v....$...p...... \..R.4.;W..."...d...4.77..A%..Y.p.s..>..Y......$..2.......im...W....p,.O....h..l...-$..Y8......]..I.K..S...M9..tN`../.y.... ....I..).....N.6..+l...~l.qv6.._o...^_B.....+..u^B.2....b.mRR.H.$...3:N?..g.......y...!...P..p.....S."....;c.=.6|1F....9q!..@T....Xk.V.Y..t..M.x]W.y..|.Q..2....#.>uW.|..D..#8.>P....R.....j0....i..p....1...,Z|.Y!.C3.Pv.inf......33..JI^=.{K.z.[.....R.F.!.....`.........eb.}........G~.V.w...y9.*\;y...q..}...........*.7@.....9.F/...T.X_:......5~Ek...W.>..X.2..V.h...N{...d...".K../...R.P.K;...........i.../.#X.....:*...]|.(!..[..t.PD.._.@..W.....8z..B6.......qet.J!.h..{.?..}.4...c.oH)......-...I}..
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JSON data
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):104186
                                                                                                                                                                Entropy (8bit):4.130913149596725
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3072:TtFb0CX0zYdbGGL8GMS/pDRSZJsJEpCEwswW:HpXJdlL1RRdSwJOx
                                                                                                                                                                MD5:DB5E4DE898B48E563CCABA8290029411
                                                                                                                                                                SHA1:D5F49F90CFE0AE57DC15CE5B4CE35647BAFF26C0
                                                                                                                                                                SHA-256:96551C16C384F68C32A2FC01B858524E062E95E0FF88F3038385824BD9A8BA5B
                                                                                                                                                                SHA-512:35EBEA4DAB24526B47CE40757882DEE6A31AA54AF7427E28688982E7EC0F842B8D0F51298D53F1707123F5A34372C9DF5379217C917A5D885373C7A19E886F2A
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://static.cdninstagram.com/btmanifest/1008779063/instagram/main
                                                                                                                                                                Preview:{"manifest":["63c4c9cbc4f37726591bdae49a66e24329cdc598f05a021aac6705a5cd706f1a","73ad4b1d0ca1fdd319464c0b75202cfdcf7015f9ed7e3827aabca321258b76d8","2b8097e31c92995d98456312eff1f11478f73e0bec17c6981285d44418efaae2","d0b5eadc12db5ca7dbf1d55feea5113278974ecac7684c1696c6ed82e78d3d21","f32f91170a3cb0a01c0db918a10cb0ee22ab14bd4700098b3b634018a69d1100","7fd82b940c9f236845e7746db5aa0c0fda2553c581d8675d90e48c357d0f14da","0de31d0a8dcb87e63111f5b2708b6724748d62e49a698143f2c2d10269ee039f","6d336a9bf9b34c63abcec79f0f289b4cc3aaccc43ef5d4381ce94b6188ebe252","ac4419d3214cdfabc9bd3d73c80d0dfa70c0afb47881f0c293cbfd8a282d96e5","f976c08f3781d4434c985d385205fcd788fd1a4f2693098604739e911c244a6d","8dd0722e080ce00da2b0dd474fae463978f27ed5ba642f95f20c02dce99787a7","eb75ba6086f414d0d355c7e44e1a18f819c52d4c080d58406482da058dac5e19","02739b99ebcbb9fde5bbd9607fe61fb21ade66176fe6381fd865bcde78a37149","96fdb6a6fe6ee15a616632bdf48a0c4fa95e74b16629e320faed5596e069867e","28894090184fd3ecb6a3c56989a1606210545243e2d75e6c
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (7990)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):456871
                                                                                                                                                                Entropy (8bit):5.572436935595461
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6144:GHbGeQb+stT83c7S6q8dhZGxrpsU6FX377:GHbGeQbntTNqyH/
                                                                                                                                                                MD5:2445B30C17EE3D7C10D4F6D4669492DE
                                                                                                                                                                SHA1:F9BF00DC07562C2B3EB8AB9A028AF10D3F80AA8D
                                                                                                                                                                SHA-256:FD3DED97349529083DFB2738E328CDF5E54067DAFCF1AB40DE5844F92D2FA248
                                                                                                                                                                SHA-512:7E959F9B0F40520C668CB5B3E9ACA306DE388BCE6F1E4588755DDAF429831BEB23B4B14A6241F5BB57773ADF510DBD0B860A0212160FF82F4EB3861FE7F636C5
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3iUHI4/y5/l/en_GB/8NNkzdSKMMV.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("CometBatchNotificationsStateChangeSubscription_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="6546596222061607"}),null);.__d("CometBatchNotificationsStateChangeSubscription.graphql",["CometBatchNotificationsStateChangeSubscription_facebookRelayOperation"],(function(a,b,c,d,e,f){"use strict";a=function(){var a={defaultValue:null,kind:"LocalArgument",name:"environment"},c={defaultValue:null,kind:"LocalArgument",name:"input"},d=[{alias:null,args:[{kind:"Variable",name:"data",variableName:"input"}],concreteType:"BatchNotificationStateChangeSubscribeResponsePayload",kind:"LinkedField",name:"batch_notification_state_change_subscribe",plural:!1,selections:[{alias:null,args:null,concreteType:"Notification",kind:"LinkedField",name:"aggregated_notifications",plural:!0,selections:[{alias:null,args:null,kind:"ScalarField",name:"id",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"seen_state",storageKey:null}],storageKey:null},{alias:null,args:nu
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):105005
                                                                                                                                                                Entropy (8bit):7.976647050471038
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3072:WcynwAzMTQezXUo2L2U43dQ+XiC8jQ/7BQ5g+v:GwAzw9zkln4tQ+Xf8m7B8
                                                                                                                                                                MD5:A293187989CE60299EAFA9C8631B4A6F
                                                                                                                                                                SHA1:93C43E98A82D65C32F6B10D4B15AB77633EF1DDF
                                                                                                                                                                SHA-256:8497FF5B3D73AA847F76749E4AD9E3DF21A4A737C38F6842EEE0D5D19FE4A0F6
                                                                                                                                                                SHA-512:50379C8EFA495DF12315B054DD18C5DCD1FE19174AF6B543192859C4D7B1B3E240A332D228F97E0E341EFEA44DD43A22C051F4FA12985B6D6EEB7624CD18F2F5
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://i.ytimg.com/vi/zwl1y3N-qo8/maxresdefault.jpg?sqp=-oaymwEmCIAKENAF8quKqQMa8AEB-AHUBoAC4AOKAgwIABABGGUgYihZMA8=&rs=AOn4CLAshUgXj7yxt665EGz3XnUs3JBKPg
                                                                                                                                                                Preview:......JFIF................................................. $.' .*+..+5)+++444.+;=5+<*34*...........&...&&&&&&&&&&&&&&&&&&&&&&&2&&2&&&&&&&&&&&&&&&&&&&&2&&..........."........................................[........................!1.AQa..q...."....2R..#34Bbrt.....$%s5CDSc....d....T...Eu......U................................4........................!12."AQq..a#R.3B....$4Cb..............?..G.!...Ko.>.....6_.[A..1...._.......A.\.y..=<.....I/ze..../Y..?..K.wj...^...O.A._r..<S..$k....-.....i.!.....{`w*.....(..#..)..HAL..!O...... P.L....j.w..?_r#..R.".$.\..".z...""R.(..B...w&."".]..<..K.K$.Q....(.....'$.Hl..R..G...JG.(T...PE)RJ.$&.z...'.#..B.P.O....RB>.(.B2B..B.h..D'.A...II(@h....Bh.BM..P.M.... ......G..@....HN..#...^.!4.. ..}...Bi.I)GjI....H....@........&.|.I....B.(@..M..xz.!..R.Z..O..P..I..P.#ra.@...=nM.."...z.....I.|P.!.}.PB.a..#....@v.;....@*.r;S>.Q..(..rp.)..[.}d.Z....B|...!.'.;QI..Q..w"..-......x".#.&.|.(..\.(..`m.......j...V.......;.....Y......?...Y~.o...^....
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):274
                                                                                                                                                                Entropy (8bit):4.691767704613487
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:tI9mc4slhohC/vmI4tSSJhpbtnRm31IE2l0kjMswple9SY:t4noU/vmRtXVtnRm31IEURwpY
                                                                                                                                                                MD5:940A3FA042BCA1DB7543B418E574CCA1
                                                                                                                                                                SHA1:AF122097171DD4140E913C6DA8D3501819368165
                                                                                                                                                                SHA-256:3EB4200488142D98914FD98981C1C3E6F7C600D3A8E249826B5D72721DD6EE22
                                                                                                                                                                SHA-512:33D87129671F2FE4AB2055C0CEF5DA1067D900EB73FAF18A430F5124DD7D2B84DEA0308FB60ADFB060EFDDB09E482894758B4180440D6522A3DA0B0AB429F5EB
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M14.97 16.95 10 13.87V7h2v5.76l4.03 2.49-1.06 1.7zM12 3c-4.96 0-9 4.04-9 9s4.04 9 9 9 9-4.04 9-9-4.04-9-9-9m0-1c5.52 0 10 4.48 10 10s-4.48 10-10 10S2 17.52 2 12 6.48 2 12 2z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):7265
                                                                                                                                                                Entropy (8bit):7.887962334737966
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:192:1BOHoYI0SSJTFDwk/sAt8ipXlvT6Nm1XKumyyJxT:1ABJBDJt8GXlvT6s1XPa
                                                                                                                                                                MD5:60A894DD755A93A34EF30984DBB6A959
                                                                                                                                                                SHA1:A1EF044A5B008FBA698BE92AE9249430FE83B6E0
                                                                                                                                                                SHA-256:B38E697188470D478235B71F4C83A469C54E6424F5DAA760AB8B1E5670E7BB20
                                                                                                                                                                SHA-512:404CD532AA10E77DB4A1E100175FFFBE404BCEA76DCD2CD989430C4344A0EA9684D2C2EA2F2C92B758E5E6B51ED4AA1BD8C1BF8BB67A26A8D41CB1863839D5AF
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f0100004a030000c10600007207000045080000960c0000b41100003312000002130000dc130000611c0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..............................................................................y..O..wo....}.,..[..c...S.....1...7.......v...nz.*..p.^..X..h....X..T....$H}....Y.@.8.zEx..=.1.<.t.[..-3n..B.^........_,..[C...}9..u.taK9.p&..<..n.L.,_R...>...c..}.5kl&.j...y.b....X...M,....G....:&..O[...T.%.y.S.(@.Or.....>...K.H.nu..6u...py.]K...I..r.I..,N.by.6.5*...i._.ZKw....l.}.R..V....HDnHh.n@.t.F..I.dnU.!...:aD2h.0.&...(.]*9)($p...UP..U...r...l2%.....R.U.R.Q..0F.7...7.s;F.......*............................!"#...%1245B...................V.V.6.........6.6.6.6.6..=.p^...u\......Sv!v...%.4jH.R..W....{q........!.6.D.D..W#.EJ..>.m.rN:4h...T.F..4h.F..3....)..a)J...
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:data
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):13996
                                                                                                                                                                Entropy (8bit):6.4808029254950394
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:wDR0LU1BkpRxm0umWLUUWg/Oj3uBcUb6i:wDRy+BERx/WnOj+BcM6i
                                                                                                                                                                MD5:45F16F38355B24F1F6E0503656B43BC7
                                                                                                                                                                SHA1:09915E39E188CC8F66B1287F6D32F68E3CB0C195
                                                                                                                                                                SHA-256:7901D70D2E03B2564F43FE21E60721AF0284B0D1E1305E8CDDE646CF6180E0A9
                                                                                                                                                                SHA-512:74F242C6C9339AA49BE6A730DEBBCD7F99801448CBB6E79FFE60A96F8C92A5564D3F9E31AF7F600BA3FACE36DE402F0F4DE2E253D1D32A5C6C97BB97CC7A5FF8
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview: ...KEYF....$................. .............\.....4C..4C...@..pB..............................4C..4C......................................................................................................................................................Adobe.d........................................................................................................!a.1Q..Aq."2R....B..#br.S..3C..........................!1AaqQ"............?..g..y.|..2....@.).8.t.2...f...1....)..DL...x."i..F....m_.3.....d..?.......>=a.|z.GU...N......Y^8.."..G3....J.P.h.....%K=.^.'..0..0.....ix....*..eI....,'..\....g?.?.....Z.v.5M.r.#.....m.0....o..t.q...e:..N..S.q...e:....7 .+..>|FA.S..?.`...L...$....N.%_nG..L....r.......L..$....S<....<..D~:."?.c.K..M....T.f.C...>...(F..oDF.,oE)...)Z,......,..Q.W...).b.....x.:.".o.....o......Q:.{.:8z.[..~...5.3.~.L(2...A.S..?.`...L.....)^.t...e)...S..r.......V.&ej...Z..'.%..px3....qE...+..TF..L.i<...9.g2e.J.,.^4U.UO.e.!.-....tv.......R.n.V......Z.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):531
                                                                                                                                                                Entropy (8bit):4.517890434004929
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:t4tM65EVlUbal0YClBze4gKCqRaMcmt+BOgyy9e5PhwWU:t4tMMbS0TBAMdc1QgcdrU
                                                                                                                                                                MD5:D8AB2A29ED285F79AF11A250D2536BC1
                                                                                                                                                                SHA1:B394B72270ECA95336C5780E1F97C0CAD051C0FF
                                                                                                                                                                SHA-256:AAAEF8F774A256E546C1178D91EBBA27FA0F7A7420D7E54DCC4F26D6DD7AB31A
                                                                                                                                                                SHA-512:3F376435B591FCB848D4D259A0DA5BAE15EB8583572C00C6E3041DDB64C1756E48A333EB6144042A45D23E2A45DB623CD78DB5467579051CA674F93C8964FCE2
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M5.5 3C4.11929 3 3 4.11929 3 5.5V21.5C3 22.8807 4.11929 24 5.5 24H22.5L26.7474 28.5741C27.5513 29.4399 29 28.871 29 27.6895V24V5.5C29 4.11929 27.8807 3 26.5 3H5.5ZM8 10.5C8 9.67157 8.67157 9 9.5 9H22.5C23.3284 9 24 9.67157 24 10.5C24 11.3284 23.3284 12 22.5 12H9.5C8.67157 12 8 11.3284 8 10.5ZM8 16.5C8 15.6716 8.67157 15 9.5 15H18.5C19.3284 15 20 15.6716 20 16.5C20 17.3284 19.3284 18 18.5 18H9.5C8.67157 18 8 17.3284 8 16.5Z"></path></svg>.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 1536x1174, components 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):237370
                                                                                                                                                                Entropy (8bit):7.970788581925824
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6144:Dcfwdgatzw6YHHOkLiGcMTcXyiEbXjKs3WWTUMiU4/hUkgfrL35:DQkB0HHHVYxXrELjPGYUMiU4/h7K
                                                                                                                                                                MD5:ED4133CE019314BAB6C5FD78B24E521F
                                                                                                                                                                SHA1:7C641C14C765BA97827E769565035A60E0357F45
                                                                                                                                                                SHA-256:2552910ABBD5347790031E8852BAE41DD522F66371B12401C6924B1C97A52E2C
                                                                                                                                                                SHA-512:CE19AAC54EB968EC0C1B5B1E5A5B10F24FFA3A8295A084C6D1DEBC8BD80B95888BAC4C630396B63EBE8CDD4A75DEA201BC984BB1396EBA48E1D49D07556AB76F
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://texaspackandload.com/wp-content/uploads/2022/10/M4HSD-1536x1174.jpeg
                                                                                                                                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...I...)q_FyC..1K.)..QKE.%..h.h...^>.b....}(.L.Q......(...}h...I.Z(..h..(.i...QK.......E..=i)q.(..Fiy...1...(..b..G./.......4.:..{....%........K.I.`.Q.:Q@..b..J1K.....zR....`..c....Z:.h.(......./.E0....K.....A....@..?ZZ3.h..Q.Q...........LQ..h.S.=...-....>...h....... .4..h...bp(4..@.4{pih..~4t.Q....R
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):190
                                                                                                                                                                Entropy (8bit):4.734767648393338
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHlbRvxXUjvuoVFMScupjUJEFNJFyOXV/:tI9mc4slhohC/vmVR5XUjvuoVFbpjUJc
                                                                                                                                                                MD5:117AB951A6D6204AC74B0A8A2DEBB839
                                                                                                                                                                SHA1:0EBD5BAB716E8A101783C60471EA52745CB8459F
                                                                                                                                                                SHA-256:988C2499EC07A895EA5B31AB308610995B4F4480142571A47FCD0FFA1A0EFA41
                                                                                                                                                                SHA-512:2CC4D015CE64DF7D8390ABF7BD7339B4DFA090E89C37135692C8652E59A46C4BBCD7A451C8B6E45F070A4C3F46935EA51B78F67DAC181B0C38CA1CBC62F000DD
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_fill/arrow_up/v2/24px.svg
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><polygon points="20.21,11.79 12,3.59 3.79,11.79 5.21,13.21 11,7.41 11,20 13,20 13,7.41 18.79,13.21"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):196
                                                                                                                                                                Entropy (8bit):5.091943569663142
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHoNcHOoZKbVDCjG1UfJQNK:tI9mc4slhLJ9hC/vmI4pZKeG/i
                                                                                                                                                                MD5:93255FE74E40903D5D6D53BDCB39798D
                                                                                                                                                                SHA1:3782892EA18A26A0117F1D206964B0CBA9E9E445
                                                                                                                                                                SHA-256:C7ED29A9FD41A91422C00A05C48EEE65C48F5CFF70D57D1424F00D1D70A3B85C
                                                                                                                                                                SHA-512:BC200854BF7F3570874CD2122B25DBC5DA1816DCF4CD2E2FB2549DB90EB9B279CAFF7F10C854F78D64B4742E1CCB0A3FF0D78D0833E57EE7DF5A80C78B9F66A4
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_fill/subscriptions/v7/24px.svg
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M20 7H4V6h16v1zm2 2v12H2V9h20zm-7 6-5-3v6l5-3zm2-12H7v1h10V3z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 640x448, components 3
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):72032
                                                                                                                                                                Entropy (8bit):7.957509016334809
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:PCYYdggOsnlYryBCfBxMzTiKK34oCmT8Esm7on:abebyBCfzMzTiHIWQEsm6
                                                                                                                                                                MD5:E89A706BCD2A8847942AF10EE1D4A856
                                                                                                                                                                SHA1:8174D112763BD50013F6921D9C1B7EA97C918F96
                                                                                                                                                                SHA-256:6BDB16AB9760F4910D6AEC3BAA236545A4042287D1771768DCCBC05CEC3D3584
                                                                                                                                                                SHA-512:6104C4CC41BDAEF9D3642F8E61BF695221A47EF13B92A5A5BC8DDE9A8992155C5B59C23AAF047F8D6FA602C666002293503E55B2776B846ADE170653839FD1E7
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:......JFIF.....`.`.....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$...........".........................................Q.......................!..1A..Qaq.".....2..#....3BR..$b.4Ccr.DS.%&T....'6s..Edt................................/.....................!..1A...Qa"q.2..#B...b.............?..;x.~z...V..%$=.k...v.!.....kQp|..EN......5c.J.....Fb.+.Qi....j.e.^?]3..z."Z.+..|hX~.....(^.....R'..S....h\.$...V{|........V.C.*..MG.Zv.......C..y..Z..6W..f....>.../.....H.D.+...i8......?M"+.....=.'...V..X.M....MH[Q.h_...-...i__.BG..Z+.9..D.b~>.jv>..ivY~....&..s.......n.....B....>zjB...<.......z^.dR." .}B..j^....3.....M6N.+.K....9....>|.8..:.3M....>^.T<.D..kM.|i....N....'%..:v"U..i..r..<z....x..8....q..!Wo....}y..".%.tX.2>.*...|....'...]".Zy....j.WO..m[O.S.....W.....E..w..M^k......"r~..t..{h.x.t..?..}...4.=.....*._...T.+.]LD....O.........I..T.|i...~:~..^.M.8..=.w..
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):324
                                                                                                                                                                Entropy (8bit):7.070439249747753
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:6v/lhPG9m/TXT1n3A9jmkwHBX6cQwFNWk5zgeVDotYnbyURf4Ff8NlGjoGg61V/7:6v/7+8jK6kwHBqTwFHtbVDoun/fFcjZz
                                                                                                                                                                MD5:F677725FD49AD483F4201EFA8CD09C19
                                                                                                                                                                SHA1:71F98EC38AC7CCE06B88F22CCB0478EFD76105F3
                                                                                                                                                                SHA-256:5F10D12ECCD25EC1E69339E9C954369D50429CD1475CBE8BAC4D81ED2598AFD3
                                                                                                                                                                SHA-512:290DB4CFBCC679F20D60461FC5DF75128B840C28D4621AA4DBFA7E1354F2A02F3AAD2FB30A89DB7729C4B326919291FAD0379B2FCADACDA150F19B005C6A8F3C
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:.PNG........IHDR...0...0.......1.....IDATX..1..@.Em....B.sX[I...-........PhE...&........Y.f......2...`.C`a..kl....$W.2...^.BQ.J........y.~..8.a\-..E\.~.Nl*pY....X....X.;*..J.8..DT..W.D.......dM...b... ....@&'...\..*......;..m."?........[.......?4.W....`....c..T`..F...;.[..^..1.#.qtLen.4:...........e.....IEND.B`.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):364
                                                                                                                                                                Entropy (8bit):4.5307728192386865
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:tI9mc4slhohC/vmI4wFs0BIiV2DTFVRrZjih9gCqzOfHLVlZ7YoPV3aXtJlIXtz3:t4noU/vmRwFs0BIXDJHNjihnbH7Z7YOn
                                                                                                                                                                MD5:9EDB56221B5B65134491A96453F9407C
                                                                                                                                                                SHA1:323001B08DF5DF6962781334D9BDDDBDCFC9E0AA
                                                                                                                                                                SHA-256:5E020ADF6151A4814846CB07EC91E9902C8860F1445F5F9321C5FDD81A06F102
                                                                                                                                                                SHA-512:373A6F0D45A1B955DF57858CCCAB05503FA31962BA47D5FDE6F5039D8E7E7FF72EF7B2FF4BA261E80C7DA630016BE142C4E319FE7CE66B0FCE9C317E77016053
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M12 3c3.31 0 6 2.69 6 6 0 3.83-4.25 9.36-6 11.47C9.82 17.86 6 12.54 6 9c0-3.31 2.69-6 6-6m0-1C8.13 2 5 5.13 5 9c0 5.25 7 13 7 13s7-7.75 7-13c0-3.87-3.13-7-7-7zm0 5c1.1 0 2 .9 2 2s-.9 2-2 2-2-.9-2-2 .9-2 2-2m0-1c-1.66 0-3 1.34-3 3s1.34 3 3 3 3-1.34 3-3-1.34-3-3-3z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):338
                                                                                                                                                                Entropy (8bit):5.081456518478992
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:tI9mc4slbWKJAOBUtTxGjxAOyVov2RtNI8MobBWDyewVR2OsXdfDRUEubz5JM:t40rOQojGOsov2fCy9GyekahDRqzc
                                                                                                                                                                MD5:344BD6131BA252992E7B43DB8ACF0EF4
                                                                                                                                                                SHA1:AE9762E6C8B2582AC06B72E1056F93394F1E7528
                                                                                                                                                                SHA-256:F45C028690DE48FA989AA16E372FA580806B168114800CCCF6BF967C1B73C7E8
                                                                                                                                                                SHA-512:49EE13BAF8D5E0847DDC4CE980F33540EE405784432E6027310224290FC1B9D835B80D8F9C7CE02D5A2692411B9B230BE65FF8DF6F63CCD92287D109673C1888
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg">. <circle fill="#FF0000" cx="12" cy="12" r="10"></circle>. <polygon fill="#FFFFFF" points="10,14.65 10,9.35 15,12 "></polygon>. <path fill="#FFFFFF" d="M12,7c2.76,0,5,2.24,5,5s-2.24,5-5,5s-5-2.24-5-5S9.24,7,12,7 M12,6c-3.31,0-6,2.69-6,6s2.69,6,6,6s6-2.69,6-6 S15.31,6,12,6L12,6z"></path>.</svg>.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:data
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):8724
                                                                                                                                                                Entropy (8bit):6.79038236277243
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:192:/itgWO5VcGhhnFZHjbCuTu3rNvxfzP3VyuWyshlnrlqRi:/ANeBFVKZxfMu0lMi
                                                                                                                                                                MD5:2993755C7C7A44E573104124DC060F3C
                                                                                                                                                                SHA1:A10CFFAA067B8FB82C5B084F08721950693474A0
                                                                                                                                                                SHA-256:866248FB3F84481E21A19D0E2D4D5DF20EAADA6C5E5934B3F4FC39879A15A4BF
                                                                                                                                                                SHA-512:746F07C0199702844AD7DA949D12BD8170E98A665DE7F89FC22EABCB3FD3F0DBEFDE65AB9E035F04DC861BEA186397B23548C8DB862E876E903819304CFCBAAA
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://scontent-sjc3-1.xx.fbcdn.net/m1/v/t6/An-V1eo7VQ3O9lqK2f9nfo3p019W0b_BTfQk8m_WliRJfm8Ss0I6dO39oKJmajreEZ2Oy5vSrTbDg0GpAgj0NSk-Eu5PWtSAd1gv.kf?ccb=10-5&oh=00_AfAYRk175SziboxoYrXL449zUVc159_5WWaGK34KrE_ShQ&oe=65342B71&_nc_sid=7da55a
                                                                                                                                                                Preview: ...KEYF....$................. ...................4C..4C..@@..pB..............................4C..4Cm.....................................................................................................................................................Adobe.d........................................................................................................a..!Q..1A"q.2R....#3B..CSbr............................!1.aAQ............?....$}(.....5{....pcGW.A.?...Q....h..%...8..M!...j......#.'.{S... |....a.w..O.(....Pn..=..o....[wg.....^6p..Yi.....73OC.V.Kx..4..c.3..E[j..............$....`....&.u)b.o..L9P"....yn..eE...N..........m...Kd...Zvl.;"....S8.oD.....S...Q...-.R#...B..-.&e.lS..v=G.M5....&.....i.G.0.mD...X%.X%....../.V.V..%.b....M.....7.YO+9."......+..Y....L.Tj.K.ln..R...,C.......".#ul...e..P...Z...N.=..X.n.Q2....M.......X..$.T.......i.5!..z..+Q.p.......1BYF(K).........K.1..0..j..n....o_.h..MOE...........u..X,...M&.p.JkK.....cU..........D..>..h.5.h.]:..
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:data
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):45660
                                                                                                                                                                Entropy (8bit):5.907863825754591
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:768:D2J8FpAuYQFcenF9AclzvnxQSAyn8+cQGQMoFLyZi:D2J7uYrenrASzaSA3+cCK4
                                                                                                                                                                MD5:E9385DCE39C5167754C02EE58CBE9539
                                                                                                                                                                SHA1:3CEC73883BAC7811DEAAEAAD37FD169A13EA7291
                                                                                                                                                                SHA-256:E790F53E529219A3FB8B3579CB5BEB36276C2A98C02D612757CCEC5917940B79
                                                                                                                                                                SHA-512:8F046BC02C35E87CB79A54265FA7008AEF54BC3015438307A70850F00FE49EACEB48CD50EE77AF906DBA719A201305B6E3E0F215CC3D54D23BE457CD9FDBA78F
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview: ...KEYF....$................. .............H.....4C..4C...@..pB..............................4C..4C......................................................................................................................................................Adobe.d..........................................................................................................!1a.Q..Aq"..#2B......$CSbr.R........................!1.AQaq"B............?..i|..~.......d.60...h..D.L.3.OB..`..>..eN:).m?.J3x..y..c....1.|jG...b...?....KH.#.F.Y....MOP<.......}...bB.....c..T.vp...R|i?...).i49.s?...2.......h'.9.W...G}Tc..V...3......A...i|..~.....H.3....x..bi,..Gm..G.u8....?ve....J....{..\DW.$t).O..(.&...m'.5Y..U5...&..itM:1.j.t2Q.+...#P........!..h......[~}6.q*J.g...y.G........ ......._.....F..P........./..-.V.&g!..8.U[.[.!.h...y.?...6..D....2Q.f...Fs)Z.Vd... .zB.....wD.7..h.2B.W.V...Z..l.....\6!5...Kc...&.9~.}.....q.|~~....6..P....:.C....G.|.~....2...at.vMj-ZL.C...j*.3vm`....[.K..)...#;J.1..
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (53725)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):573894
                                                                                                                                                                Entropy (8bit):5.287311665792526
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3072:vZwLrfXyWNo5Ubd/o5tqR3XDqS9uOtaCkpQYvzbQN+jimo6USU2V04zXzRgUXlyN:hwjoex/oUXuS9uOtaBQYvzO4zXzVl2
                                                                                                                                                                MD5:22D15EF1C185503F8929029F519325EE
                                                                                                                                                                SHA1:C8009EEE9B04FE9B50E8CC8CC2E230B67885EA4B
                                                                                                                                                                SHA-256:E7D91F125D289595C513845B1A850CED6DF6443C3EA1F991549BD8AA06D9A554
                                                                                                                                                                SHA-512:0C0297A67BBBCA1C65D0F5309DFE68C7FDA3AD08A1E7B59172D84330CA557149348A035C9452CDE8043C23A6B1BB1F2F9C1898F1401821D14C1092BA69D7E574
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:"https://static.xx.fbcdn.net/rsrc.php/v3/yz/l/0,cross/Adk3DNAFvK9xp1fuSGYuF1.css?_nc_x=Ij3Wp8lg5Kz"
                                                                                                                                                                Preview:form{margin:0;padding:0}label{color:#606770;cursor:default;font-weight:600;vertical-align:middle}label input{font-weight:normal}textarea,.inputtext,.inputpassword{-webkit-appearance:none;border:1px solid #ccd0d5;border-radius:0;margin:0;padding:3px}textarea{max-width:100%}select{border:1px solid #ccd0d5;padding:2px}input,select,textarea{background-color:#fff;color:#1c1e21}.inputtext,.inputpassword{padding-bottom:4px}.inputtext:invalid,.inputpassword:invalid{box-shadow:none}.inputradio{margin:0 5px 0 0;padding:0;vertical-align:middle}.inputcheckbox{border:0;vertical-align:middle}.inputbutton,.inputsubmit{background-color:#4267b2;border-color:#DADDE1 #0e1f5b #0e1f5b #d9dfea;border-style:solid;border-width:1px;color:#fff;padding:2px 15px 3px 15px;text-align:center}.inputaux{background:#ebedf0;border-color:#EBEDF0 #666 #666 #e7e7e7;color:#000}.inputsearch{background:#FFFFFF url(/rsrc.php/v3/yL/r/unHwF9CkMyM.png) no-repeat left 4px;padding-left:17px}.html{touch-action:manipulation}body{back
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):789
                                                                                                                                                                Entropy (8bit):4.4194384212801
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24:t4takfIIJEGBA8rb0CklxqTaccoUZ/ES2mM:kGGSVC8Giu
                                                                                                                                                                MD5:B552B4C85CA1E2238DB395B9A49411FF
                                                                                                                                                                SHA1:D8D5C6B8E8253732F1DD1CCE2F8C4F3C1F1BB1BE
                                                                                                                                                                SHA-256:949AF1BF7118AF3ADA0A087666E6E763CA627DBEFB1EB2E3B978210CFE808FBA
                                                                                                                                                                SHA-512:62DC81FC15CE62AFD2C22C36A05C5C5CC6BB4E5231C8BDF11143CFA8C950A6A161B693BE7B93AF6BFD9A0C348D6B4A49D9956706029E1307135B4D191869D837
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg"><path fill="red" d="M11.13 1.21c.48-.28 1.26-.28 1.74 0l8.01 4.64c.48.28.87.97.87 1.53v9.24c0 .56-.39 1.25-.87 1.53l-8.01 4.64c-.48.28-1.26.28-1.74 0l-8.01-4.64c-.48-.28-.87-.97-.87-1.53V7.38c0-.56.39-1.25.87-1.53l8.01-4.64z"/><path fill="#fff" d="m12.71 18.98 4.9-2.83c.41-.24.64-.77.64-1.24V9.24c0-.47-.23-1-.64-1.24l-4.9-2.82c-.41-.23-1.02-.23-1.42 0L6.39 8c-.4.23-.64.77-.64 1.24v5.67c0 .47.24 1 .64 1.24l4.9 2.83c.2.12.46.18.71.18.26-.01.51-.07.71-.18z"/><path fill="red" d="m12.32 5.73 4.89 2.83c.16.09.41.31.41.67v5.67c0 .37-.25.54-.41.64l-4.89 2.83c-.16.09-.48.09-.64 0l-4.89-2.83c-.16-.09-.41-.34-.41-.64V9.24c.02-.37.25-.58.41-.68l4.89-2.83c.08-.05.2-.07.32-.07s.24.02.32.07z"/><path fill="#fff" d="M9.88 15.25 15.5 12 9.88 8.75z"/></svg>.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):159
                                                                                                                                                                Entropy (8bit):4.915607757159961
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHC/TFicZHLpsTLXcA1:tI9mc4slhohC/vmI4CbFxIcK
                                                                                                                                                                MD5:D4FE0331328D6ADCB2D4B88D0996420C
                                                                                                                                                                SHA1:BF668E3964C3BCD702650BB20E28FD303296124F
                                                                                                                                                                SHA-256:616130E8A2BE44E0FDCFA1D3C7661172F2FED1471597820F8A3CAF01F4FBE2DF
                                                                                                                                                                SHA-512:16DA047FE96F9808AF68EF19E64736114FD3620127964A86973A86401375E128CA99F6C937D1123AE4FD10EEE5079B24BF6C721028582EDEE37176254EE5E3D9
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_outline/chevron_left/v8/24px.svg
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M14.96 18.96 8 12l6.96-6.96.71.71L9.41 12l6.25 6.25-.7.71z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (65466)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):645700
                                                                                                                                                                Entropy (8bit):5.411649631615642
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6144:XEoK2BF160QpC617QXkb7wyzHI8epPiqAq/SICJFcaEeO:URWE0Qr17QmmNpPibq/6JC
                                                                                                                                                                MD5:64A1CCC4E6624AA9F45D0ED0653D1823
                                                                                                                                                                SHA1:FCD6B015232BC063190A5ECE2FEE0E641EBECCF4
                                                                                                                                                                SHA-256:C8071F1E7D14590C4BDB932428A7C6F2B11DC460235E7D2AFE3F9AB1E88F6007
                                                                                                                                                                SHA-512:80D0EAE82F7BEE0424A73E282B98A3E9DBB8836A1E135AA1C9B0857CDA60F5028A94604D75C120C659F7DC5BBEA17769FC7150D113F25FCD8D660D2D9A77CDCD
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://static.licdn.com/aero-v1/sc/h/5yh4koghsllcdpcyqpu39heeb
                                                                                                                                                                Preview:/*! For license information please see authWallInit.js.LICENSE.txt */.(()=>{"use strict";var e={};function t(e,t){if(!e)return null;let n=e.matches||e.webkitMatchesSelector||e.mozMatchesSelector||e.msMatchesSelector;for(;e&&!n.call(e,t);)e=e.parentElement;return e}function n(e){"complete"===document.readyState?e():window.addEventListener("load",()=>{setTimeout(e)})}e.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("return this")()}catch(e){if("object"==typeof window)return window}}();class i{constructor(){this._unloadCallbacks=[],this._initEventListener()}_initEventListener(){window.addEventListener("beforeunload",e=>{for(let t=0;t<this._unloadCallbacks.length;t++){if(!1===this._unloadCallbacks[t].call(null,e))break}})}addUnloadCallback(e){e instanceof Function&&this._unloadCallbacks.push(e)}}const r=function(){let e;return{getInstance:function(){return e||(e=new i),e}}}();class o{constructor(){this._pagehideCallbacks=[],this._initEventListen
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 2771
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):1187
                                                                                                                                                                Entropy (8bit):7.837062490628075
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24:XvZhIBDfXO/T/gcKdqOKaBUBYnHBtwMQsEHA/6S/lhGLKLd/9nNYI:XvnOGbg2OKuvQs/oKpPD
                                                                                                                                                                MD5:F04DB4B1CF286D6289DC92F9549648D7
                                                                                                                                                                SHA1:C79A9BB90E5C3E32F2E1074E58FCD65E87F44BB6
                                                                                                                                                                SHA-256:6B0D6DA94FCC8D57446EA6B43CDB0FC2544F3587D072807663C0D6A084D691A2
                                                                                                                                                                SHA-512:A8F0D789FF8C1B34813EB88A633BF36A1FF0F222123AF8F6B0C3445E9FC64B49EA26BDFF9A2CD11589DC52C31272EDC93555F78B720EBC00C1D600FABF39069C
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://texaspackandload.com/wp-content/cache/wpfc-minified/q931fktx/f38c.js
                                                                                                                                                                Preview:...........R.r.6.}.W0y..P.......g.\..i....D.%F4H..,..... .|i.....s..Z&&/%.oZI)..tn.D...8-......`.....b.rF..\..?h........L..\..jc.x....?..D\.g...3/....e.Y.!eq..E.e..|@...S...T!2.pb.6...4.U!.1...6h$`.A!aR..?.......a...d>2n.D.6.D..D....'.HP.%E.LY.5.U...)...kug.....r`.....r.y%....&0.j`.......D..&.x..(..AK4..............R.)l..=..........|......f/.oc.F.o.....<...mb....h......jP..P@bJuP......./...........+1..r^...$..T.N.+3'....d8+..v...>p.H.H...#....h..x2.......m~.|'....#%n.j/.....~.....S.`<.E..I...k..p..,.cR..4..;-V...,.i...X^.:..8...\.-....,....sR.@.v..Fk..u....&..6.\l....2Q..?......0....q.x...t;....\......5.S./[K..5@........>.e.Y.!}.....ip....>.7.7,......D.d'..1..~wXpJ...`./..W`j%..|....vv...,.w.O.M.exvv......U...0.....{.P.^...*.w^..=..,"..../....4@se}._...s..F.X....)./,u..w..N..q..Mq.....]..m.V.|...=.=..s......S...-...Nz...#.~.3..G..t...ox.ZO.9....+..2.&..S..Q.r.....n6...z....I|..,`E.....D./....UR...._...A).s.vl&h'.F._.....B..Z...
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):6600
                                                                                                                                                                Entropy (8bit):7.858321178050161
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:96:DNS9tZR5SlbBNu6Ei8tt3Bc9/omgoB7I8BRPG1/uS6XRrziI+hUrudy0Xzp2qrdI:oZnOEi83mB7vPGb6RevhUrudJp22vP2R
                                                                                                                                                                MD5:EEE56D37EE16250A311912279DBFE826
                                                                                                                                                                SHA1:6750FBB5E63D66BB6D6665BDF3F77A2880DF02D9
                                                                                                                                                                SHA-256:2A93FEF65054FCBA3F2BC59E703FAF27C064E01C7CCA9E847D46B8123F846D66
                                                                                                                                                                SHA-512:9B61D1B3B8EAB04B39D555798C2F9F86B5CF13FE14D3EB1A6F8641C3CFF5CD139CF741FCD350719F47DE77D7413119BA00A68A59988A7DA7D64DDB065A017DC5
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f010000250300002d060000d9060000b20700000c0c00008b1000000c110000ea110000d0120000c8190000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..............................................................................`.............u.Q....mO...;.,3.....5Qc8w..S.K....[4Qn.E"..*j2./+9....9S.....:.?.a.*m.......S....~.e~.j.}..K.w...r..o..x.....q[5R..+...7.oc1..{....=\t...D....y..6.....mc..yvT....zY.|.~.,.W..y....{C..(.I&.L.._..Jn...Q......-....E...%..o.C......^+Q....=......C'|._Cq....&.ca....`.:..u.....W.b..Z....4... .7."5A.T.%4K.]h.8.C8fi.8.38.38...4.....Sl.... ..............(.............................!"1P. #@C...............EAty.s.K..\...9..w....,.....5t....]&r.3WI..<...'~.....;.W.......r(....~9.....N......bL.....D-\s..\....D ..g[...W.r...;~.]x:nQ..=.....&..9..y;...q.Gll. }.a..t<....
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 144 x 144, 8-bit colormap, non-interlaced
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):729
                                                                                                                                                                Entropy (8bit):7.234317148111566
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:6v/753iqqqqqqqqqqqqqq8apRTOe/RlzL064pdYTCrQQXHth6oHS0iwPuOb254iu:u3iqqqqqqqqqqqqqq8sdOe/RBL0NpdAM
                                                                                                                                                                MD5:F6E5A9215D13C4AEF31D125532228410
                                                                                                                                                                SHA1:CF2AA58CCDDC2B414CAD4A28394EF66CD2AE9FFF
                                                                                                                                                                SHA-256:8639DB0DBAA462E7BC11D7884C3A6CB84275DC988811CD2BFAF5CF2E65BC0FE0
                                                                                                                                                                SHA-512:2468FD00812806E44A2EB1AEF7F408D643DCFBEE655802E69B62DCE21F84AE3EC6E50F6612F332CB35FF53EC4792104C27DFD6DA36327FBEADE9D7FABC7C3412
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:.PNG........IHDR...................cPLTE.......................................................PP.......... ..........@@....``.00.......pp........tRNS.@0 p.....P..`....Y.....IDATx...Ub.0.EQC.(.2..W9%......Y...eg.1..c.1H.C..$z.. ?......M.*.....R.. +.}.}t_0.m#.....T.....gje.9.7u..%.7...y..Q.D.Z..^vW..x......(.G..!R^..)..j4P...B.(H...igA(j.d...?...,.....DM8ZZ........:8...uCG.'...P....\....=..\<.\......=c.......H..`...+YD_.H...6vHa ur.....&.vJ.@.R.p..Ni.@.)..i......#.vJ.@.)...tJ......+..*.....-.S#...u.....}-.\.N..{.....m._.A.."n)..l...a...CmzV.ma....-D..K.....3...x...VH.i...V.2..u2..).J..cU4.....VX......\BC.`...V..:.(:.Y.(..h.O.\..dcC.Q..:..~Lm..&..{v]z0....9=....-/.O.g.1..c.1D..b..;...F....IEND.B`.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):364
                                                                                                                                                                Entropy (8bit):4.5307728192386865
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:tI9mc4slhohC/vmI4wFs0BIiV2DTFVRrZjih9gCqzOfHLVlZ7YoPV3aXtJlIXtz3:t4noU/vmRwFs0BIXDJHNjihnbH7Z7YOn
                                                                                                                                                                MD5:9EDB56221B5B65134491A96453F9407C
                                                                                                                                                                SHA1:323001B08DF5DF6962781334D9BDDDBDCFC9E0AA
                                                                                                                                                                SHA-256:5E020ADF6151A4814846CB07EC91E9902C8860F1445F5F9321C5FDD81A06F102
                                                                                                                                                                SHA-512:373A6F0D45A1B955DF57858CCCAB05503FA31962BA47D5FDE6F5039D8E7E7FF72EF7B2FF4BA261E80C7DA630016BE142C4E319FE7CE66B0FCE9C317E77016053
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_outline/location_point/v5/24px.svg
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M12 3c3.31 0 6 2.69 6 6 0 3.83-4.25 9.36-6 11.47C9.82 17.86 6 12.54 6 9c0-3.31 2.69-6 6-6m0-1C8.13 2 5 5.13 5 9c0 5.25 7 13 7 13s7-7.75 7-13c0-3.87-3.13-7-7-7zm0 5c1.1 0 2 .9 2 2s-.9 2-2 2-2-.9-2-2 .9-2 2-2m0-1c-1.66 0-3 1.34-3 3s1.34 3 3 3 3-1.34 3-3-1.34-3-3-3z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (3391)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):55155
                                                                                                                                                                Entropy (8bit):5.578400426290461
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:768:x+19/IPMRuYq7xvoVd/0oRFs/BXDrXhsIRxrVl:2/kY3z/0owauVl
                                                                                                                                                                MD5:829C582A384FED230031D2ED85A807BB
                                                                                                                                                                SHA1:43A3DD33ABF0155EDA5978113223C684D1898AF2
                                                                                                                                                                SHA-256:A0481C8B2FBB3D1E028302B152F47FAF695C6FBFC5864DFABADF9159269CBDE5
                                                                                                                                                                SHA-512:BE28241D21B27C3F50A1F607F7E2F61CF4B4EEF0E4821A069B82886A112356F8D1AD5819A5E37195155F40F7A8DA501D25422C4C311D703844E3F3C8192DC62E
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.youtube.com/s/player/019a2dc2/player_es5.vflset/en_GB/embed.js
                                                                                                                                                                Preview:(function(g){var window=this;/*. SPDX-License-Identifier: Apache-2.0 */./*.. Copyright 2017 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/.'use strict';var Hlb=function(a){a.mutedAutoplay=!1;a.endSeconds=NaN;a.limitedPlaybackDurationInSeconds=NaN;g.kT(a)},Ilb=function(){return{I:"svg",.Y:{height:"100%",version:"1.1",viewBox:"0 0 110 26",width:"100%"},X:[{I:"path",Bc:!0,T:"ytp-svg-fill",Y:{d:"M 16.68,.99 C 13.55,1.03 7.02,1.16 4.99,1.68 c -1.49,.4 -2.59,1.6 -2.99,3 -0.69,2.7 -0.68,8.31 -0.68,8.31 0,0 -0.01,5.61 .68,8.31 .39,1.5 1.59,2.6 2.99,3 2.69,.7 13.40,.68 13.40,.68 0,0 10.70,.01 13.40,-0.68 1.5,-0.4 2.59,-1.6 2.99,-3 .69,-2.7 .68,-8.31 .68,-8.31 0,0 .11,-5.61 -0.68,-8.31 -0.4,-1.5 -1.59,-2.6 -2.99,-3 C 29.11,.98 18.40,.99 18.40,.99 c 0,0 -0.67,-0.01 -1.71,0 z m 72.21,.90 0,21.28 2.78,0 .31,-1.37 .09,0 c .3,.5 .71,.88 1.21,1.18 .5,.3 1.08,.40 1.68,.40 1.1,0 1.99,-0.49 2.49,-1.59 .5,-1.1 .81,-2.70 .81,-4.90 l 0,-2.40 c 0,-1.6 -0.11,-2.90 -0.31,-3.90 -0.2,-0.89 -0.5,-1.59 -1,-2
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (12389), with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):12389
                                                                                                                                                                Entropy (8bit):5.139153959416008
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:192:QWf2m8D/D4/uHiKQZ24/ueb4/uH+ZmWuCHWunyWumglJRpRRp5glFv7Q1LN7SCmL:EYNx95MLodfK/
                                                                                                                                                                MD5:17D9A3D0D6F7CEA96FAAF59143799C2F
                                                                                                                                                                SHA1:A65F442FF40AE4A6CDED2D93CE3C518DD66EB4A1
                                                                                                                                                                SHA-256:9E1CFEEFFB6BF7E673E98D5E4DFCE87F92919D3398F04F5FADEF40C0CA2E2027
                                                                                                                                                                SHA-512:ECD63BA68C4850C837D9AAB721414C08D6180C6BD4A3772A1F99BB5CE93A9EBE278823A1F990A4BD54D4C5BED9444AC810C2F4B2E59E4E3EC431A48D94A3A69D
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.youtube.com/s/desktop/ce3acb93/cssbin/www-main-desktop-home-page-skeleton.css
                                                                                                                                                                Preview::root{--blob-a-x:55%;--blob-a-y:15%;--blob-b-x:101%;--blob-b-y:3%;--blob-c-x:94%;--blob-c-y:113%;--blob-d-x:10%;--blob-d-y:70%;--blob-e-x:0%;--blob-e-y:0%}@property --blob-a-x{syntax:"<percentage>";inherits:false;initial-value:55%}@property --blob-a-y{syntax:"<percentage>";inherits:false;initial-value:15%}@property --blob-b-x{syntax:"<percentage>";inherits:false;initial-value:101%}@property --blob-b-y{syntax:"<percentage>";inherits:false;initial-value:3%}@property --blob-c-x{syntax:"<percentage>";inherits:false;initial-value:94%}@property --blob-c-y{syntax:"<percentage>";inherits:false;initial-value:113%}@property --blob-d-x{syntax:"<percentage>";inherits:false;initial-value:10%}@property --blob-d-y{syntax:"<percentage>";inherits:false;initial-value:70%}@property --blob-e-x{syntax:"<percentage>";inherits:false;initial-value:10%}@property --blob-e-y{syntax:"<percentage>";inherits:false;initial-value:10%}html[ghost-cards-diffuse-1] .skeleton-bg-color{background:radial-gradient(ellipse 10
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):15344
                                                                                                                                                                Entropy (8bit):7.984625225844861
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                                                                                                MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                                                SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                                                SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                                                SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], progressive, precision 8, 160x160, components 3
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):6447
                                                                                                                                                                Entropy (8bit):7.859068252165735
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:96:iA7KsH9JitXPhXho/K9yG4T1YJgAzz3Y46WovyZX4UG/WXdYnh7jgD:H9JYhXho/iy3TqJgAzkrvaoUptYnhsD
                                                                                                                                                                MD5:D95D01520E281D2A0CF257A65C3329A9
                                                                                                                                                                SHA1:D071110B7A01346A8D705C115F1AAC1A53938A75
                                                                                                                                                                SHA-256:DAEC14683BF378D54724BC0F96525F731DDABAEF42BFA52B2BEBFC1E93E63F3F
                                                                                                                                                                SHA-512:B72FFA62241471136D8D53CEB6E40468CA7ED1D4BCF13A859EA0CCD9FB8949D1AB29C2380245EF976893D998D5B2A32BD7AA5504C132DA3CE38FE71A61F02263
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:......JFIF.............2Exif..MM.*.......;..............Allison Dawson......Photoshop 3.0.8BIM.......z..P..Allison Dawson..(.bFBMD0a000ab40100005f03000023060000c80600006f0700002b0c00003c100000ba100000a61100005c1200002f190000...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".............................................................................M..q.gS.6.\X..6.....P...4.A....>n$i......*..8P.!|.s.(.R..j......\..UQa@+g.U.v....9R..$..R...js.:U...".\...kc..."....T...]."y.Ae.|u..[.-..(..H.\...-...o.t]/..=../BY....c^.+.%G....&..O9..lP.Y!EG..*}..Y ..j..7...M..L.-.5..yy-<u..5+.OS'.u..FH.......tr.u..(....E..m2.CE.@E." .=.u..w.#...~..}s......K...W.. 0..,..]..M.......&.....s.. m.x1......>.&........+............................. ..035@!"$%1...........'.Q.........P.P.P.P.P.P.P.P.P.p..3..9+.........,..W.....W"4.T.N.n.4+...X\j..QUC....d...T..._.Y..+.{,..\.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):181
                                                                                                                                                                Entropy (8bit):5.0971144323973805
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHeQR+Hmy7NdURsoDCb:tI9mc4slhLJ9hC/vm+Qqmy7NdcE
                                                                                                                                                                MD5:FE331A9DBB967C0CF9B8F9393194706D
                                                                                                                                                                SHA1:AD46D5C48638D094B7CB6065748F2F0DC13379D3
                                                                                                                                                                SHA-256:7BB86F0FED70C3026F3D41D1ED0ADC304A4EBA489901226658C65A9244A4E22A
                                                                                                                                                                SHA-512:E67196D4A808B2E82EBEFD6922A5822F9FC11C9F030B7E0C75D079A700339D1D0300B12DADEA7DFF9833BB27FCCFA1C4E026783091484FD6E6F7B1078251D057
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><g><path d="M14 3H5v18h1v-9h6.6l.4 2h7V5h-5.6L14 3z"/></g></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (45939)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):87233
                                                                                                                                                                Entropy (8bit):4.329946102164893
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:0wbuEi/bA+TnJDpamoObnmodwbwnwmwowd6/yW8RNK+blic1rU6fJGnjkuC6hfMj:HuEi/bA+TnJDpamoObnmodwbwnwmwowN
                                                                                                                                                                MD5:D7FC26CE77E14BAA29D1D1559C4F2F2D
                                                                                                                                                                SHA1:E6A46BDEAF8B9DB05F6B5C310D8083CBFB5DF7E6
                                                                                                                                                                SHA-256:B3AC3AB50E9D71F857514AD685047EFAC670922BFDEC90C4813A574BD2D2D3BA
                                                                                                                                                                SHA-512:D12CD67E9592D3FA4C1980EDCB447971EF6887B73B8967CCB3BE47FE95DD48561CE81BB82EE7CC6E63C9E8BB75707B77CD8546118D667BF3127D6E6D40583784
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3/yP/r/KWZ70sZcTcT.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("EmojiStaticConfig",[],(function(a,b,c,d,e,f){a=Object.freeze({checksumBase:317426846,fileExt:".png",supportedSizes:{16:"DP16",18:"DP18",20:"DP20",24:"DP24",28:"DP28",30:"DP30",32:"DP32",56:"DP56",64:"DP64",72:"DP72",96:"DP96",112:"DP112",128:"DP128",256:"DP256"},types:{COMPOSITE:"c",EMOJI_3:"t",FBEMOJI:"f",FB_EMOJI_EXTENDED:"e",MESSENGER:"z",UNICODE:"u"},sizeMap:{dp16:16,dp18:18,dp20:20,dp24:24,dp28:28,dp30:30,dp32:32,dp36:36,dp56:56,dp64:64,dp72:72,dp96:96,dp112:112,dp128:128,dp256:256,xsmall:16,small:32,medium:64,large:128}});f["default"]=a}),66);.__d("EmojiImageURL",["invariant","EmojiConfig","EmojiStaticConfig"],(function(a,b,c,d,e,f,g){function h(b,c){var d=a.unescape(encodeURIComponent(b));c=c;for(var e=0;e<d.length;e++)c=(c<<5)-c+b.charCodeAt(e),c&=4294967295;return(c&255).toString(16)}function i(a,c,d){c in b("EmojiStaticConfig").supportedSizes||g(0,772,c);c=b("EmojiConfig").pixelRatio+"/"+c+"/"+a+b("EmojiStaticConfig").fileExt;a=h(c,b("EmojiStaticConfig
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 371 x 229, 8-bit/color RGB, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):54907
                                                                                                                                                                Entropy (8bit):7.991510589271133
                                                                                                                                                                Encrypted:true
                                                                                                                                                                SSDEEP:1536:3FqtLgRaSJairCqTEy5rPQBVS7lhDLnSk4w9c:Az5ir94S7P/v7c
                                                                                                                                                                MD5:B9CFE0A65C09669F9EF343F9E72CD04E
                                                                                                                                                                SHA1:08C0B5223B17610B1A498CB7606214C6C5BC9B07
                                                                                                                                                                SHA-256:B520F32F86C8E591BAD10E5646A9EDD815042EF5436D6BF1B87BC6E5472F6B7C
                                                                                                                                                                SHA-512:B53D7D1242A5C174ADCDFD5F2112FEFE76B474A219D3053CECFC4327A7F15B78A6767AE7D26C810121ED6E90F484AFBF5C0D32E43D02132F766F9A38782CB4A9
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://texaspackandload.com/wp-content/uploads/2023/08/Stellar-Industries.png
                                                                                                                                                                Preview:.PNG........IHDR...s............/....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..w.%.}.V..n...... @.L )...)S.de..m...u.A^9...d....Zk%keimY9S.(.."...;7......w...`........]].._.UUw.9.a.s....0.9.a.s....0.9.a.s....0.9.a.s....0.9.a.s....0.9.a.s....0.9.a.s....0.9.a.s....0.9.a.s....0.9.a.s....0.9.a.s....0.9.a.s....0.9.a.s....0.9.a.s....0.9.a.s....0.9.a.s....0.9.a.s....0.9.a.s....0.9.a.s....0.9.a.s....0.9.a.s....0.9.a.s....0.9.a.s..+....K.J'..rQ.....G...v]..(.....].Da..Q.e.Q.$.M\....W.x...BY5.S...%t.l._...v]..]SG]P..~..b.3.t.'....q3.\U.0N....\.9..p..q....]7.u.s..+./...s2*.X..........:..F.....P$..$...ko...6..".\2.`.. ...3.J.z=`YZ.A....m...p.r.7.=....U.y....A=M.g.b^Q>..I...E1.f..xV...0.W.^.e.p....o.\`Q@/..u.Dm..|....m.%......z.;...".I..%I.i...}0!Y.....A.t3.23..e.v..\.`.......Eu.s...........9w.q..7...w\...S...QX6.Rs...^Q./.,....P.G...."D...]..C7\....=k..D.i. .`>.i.Ed>M.....8.. ..VF.m......<DN.U@^..Q.6U.0.wQ<)1g}.'+.........r=l.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:data
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):151112
                                                                                                                                                                Entropy (8bit):5.436457227851175
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3072:1FiVxW5Sn9rC88Bp0bZcdctMXQgCe6rzsMVv1:1FAxWGhcwZ0rgje6rzsMP
                                                                                                                                                                MD5:4CB08CE34E989E6B7799216A5077C495
                                                                                                                                                                SHA1:131453E3A82E4961BF9A5A4A347703DCAF890FC1
                                                                                                                                                                SHA-256:B3790AAF2C91DC30C90A8E9BC622D7DD480AEDBD56550E082F040AF9AA10CA62
                                                                                                                                                                SHA-512:F6FD757B09A802EB1F790F56D901D4EA3B8C035E22D4922A7135476ABD5396271B66E1442EA36BED30CC56E54F9F7100D6EBD9CC6EAA2DB8E7983262557020D7
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://scontent-sjc3-1.xx.fbcdn.net/m1/v/t6/An8UpDtYTxwRfyFUAQkYpPLVzCcFZAyT58b4mM9QRn-9IZWdHfcWsX1lOuHAsupZu8HCFEX8uobe6VdR6H9B8v2Z_FzSMfB8MYN36w.kf?ccb=10-5&oh=00_AfAH51BttdHZJVY8VV_76aK9PLC9Nu3IwH4yUYTwmTbBXQ&oe=65341170&_nc_sid=7da55a
                                                                                                                                                                Preview:....KEYF....................@......C...CUU.?...A..*.........................................*....................%.......c..........$...0...4...4...D...H...L...T.......,.............d{<......?x...H..............?...?\.....RCd.....RCl.......`...X...................`...T...H...<...0...$.......................................................|...p...d...X...L...@...4...(........................!.=.!.=.1.=.!.>J)%>.1F>.9g>.!.>)..>J).>k..>.1.>...>.9.>..>.!.?.c.?)..?:..?J)%?[k-?k.5?|.=?.1F?.sN?..V?..^?.9g?.{o?.w?....0_...[...X..XU..$R...N...K...H...E...B..d?..0<...8...5..T2.. /...+...(...%..."..............4...............T...\...........^.......f.......n.......v.......~.......................................................................................................................................................................&...............6.......>.......F...........................\... ...........l...0...........|...@.................. ............. C..RC......#C..RC.......C..RC
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):6732
                                                                                                                                                                Entropy (8bit):7.871173866396424
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:96:5GWg1ZRw5hyNYRk7tyWDTa7T2cIic7UAN39dOjXI1SKI/wzBxooKzJUd+rlwK:MZwDyN97ty6cfcIAN3HOjX1KxBx+Gw5
                                                                                                                                                                MD5:80A57056B66C04454FF36FA84EC90B6A
                                                                                                                                                                SHA1:FCAF52FF44595268F689247D5A0A5E1B9F12B9E5
                                                                                                                                                                SHA-256:5ED814612CDF5672EEA90F3388DDF750F9D7DD6897C2706B6A48FE526F279011
                                                                                                                                                                SHA-512:3E9CC1FF5460E806E78A7FB259785BB094BDF6B5CBDFAB0272DE1B924B2B7D08C1FFB77CE30FF3092632BFBACE881AE9158756030B64966F594BB83D2711557B
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://scontent-sjc3-1.xx.fbcdn.net/v/t39.30808-6/378143134_18205299175270717_8673175605674792141_n.jpg?stp=dst-jpg_p160x160&_nc_cat=109&ccb=1-7&_nc_sid=ce01d1&_nc_ohc=DMeNHCjclNUAX8qF91F&_nc_ht=scontent-sjc3-1.xx&oh=00_AfA-M8ftOlpjNGp5io2WmamUBLMiNdXmZF-ddV3jzRmPmQ&oe=6510A65E
                                                                                                                                                                Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f01000052030000700600000e070000c4070000090c0000c51000004311000011120000dd1200004c1a0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."................................................................................y.Q..\l..ll%. ...D5..H5..N5n5..H....Z...n..:^...O....~PB...U.Bi.ZQ.zP....e".i>*V...O..qn.._.7+....Z...t.._?d..J.....M..}kM~..... ..o...smJ.d.$..=c..3..>..$.MV..((...".q.m..8.J..(.&.(ZQ..}.,>..u.\...j.YY.@...4..U.M..%.r....I..(Sy..B ..~.%..B.+.C...ycYmS)DP..h.Xe.W8.S\m....4...[.sk...}*.#..s..Uf).I..5h..y..rG.&.*.!.....k.o..S.....9.f..U..fk.u...-R..L...a.s.......4cbc..lS...E..=y..hU.@.....}..6h .|.........).............................. !"13#2@0............'...E..(/.Ax.+.Q^*..T....U%../.Ix.k..^2.....mDZU"..'......TY....k...._6.............t.(...wL`...EJ..6..+.u..C(..+K^..m.......J.Y
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):552
                                                                                                                                                                Entropy (8bit):4.4354471280851335
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:t4tM65JA+KtIeDBmtMsZkvRP8x0iup0LELeyw5c+QU:t4tMMJALH8MsqJUtDoie+QU
                                                                                                                                                                MD5:A57A74B00971D94B2CCA706685A9FBF6
                                                                                                                                                                SHA1:8F24E8FAB4F92F58C23D451C3C8C6966C3A7B3E2
                                                                                                                                                                SHA-256:2C13665427EA079DB0437534FD5C3F43E144D4707F129267C56F0352FF582EC0
                                                                                                                                                                SHA-512:0A64ACB3697FBF5EC6A6D8DC46587E1A2A044F43D8DE0168F733B6276101F4A623D494E250D0C60A9E76C556ED288014530401A7C42F00F6CF5CBBE4AAD30748
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/shorts-share/v2/32px.svg
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M17.7375 5.26556L28.6745 15.2624C29.1083 15.6589 29.1083 16.3422 28.6745 16.7387L17.7375 26.7356C17.0958 27.3222 16.0628 26.8669 16.0628 25.9975V21.6217C16.0628 21.6217 16.0627 21.6217 16.0626 21.6217C9.92564 21.6217 6.69114 23.9378 5.1615 25.5968C4.80726 25.981 3.97329 25.7343 4.00015 25.2125C4.22558 20.8321 5.86088 10.8892 16.0626 10.8892C16.0627 10.8892 16.0628 10.8892 16.0628 10.8892V6.00368C16.0628 5.13426 17.0958 4.67898 17.7375 5.26556Z"></path></svg>.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):231
                                                                                                                                                                Entropy (8bit):5.077824311544019
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:tI9mc4slhLJ9hC/vmI4G93gkIk6wy7Ndc8:t47N9U/vmRk3gBnV
                                                                                                                                                                MD5:455D4C6D10C83A1C3F62725C71F25BB9
                                                                                                                                                                SHA1:61F339D3E56879E1B4680D7229BF8B88BE9CBC8D
                                                                                                                                                                SHA-256:7834ADC55F57ED2863E9F0BF3D4944458EDD13D85F3207F7FE8BA2B2BFFBA464
                                                                                                                                                                SHA-512:C0C7A0378A799AB3D867B4FD63D6133564E1BB35C797D59DA621B235A73C18D4B90E308731CD09A1731175212D75CF9CDA31DF539230048BA60108A1069E8673
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_outline/flag/v6/24px.svg
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m13.18 4 .24 1.2.16.8H19v7h-5.18l-.24-1.2-.16-.8H6V4h7.18M14 3H5v18h1v-9h6.6l.4 2h7V5h-5.6L14 3z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 19986
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):9042
                                                                                                                                                                Entropy (8bit):7.971351246457581
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:192:UrqyOyllYc3GexMlS5+ovQv7jvOV153wx52fv5ikc+z1OfHRx:UrqnG3hxMk+5zbONA4fv5iD+MRx
                                                                                                                                                                MD5:77642DF43C15C225D901282F70E07A09
                                                                                                                                                                SHA1:7C9D5B0D9F6209F2497C8B1A9AF3078AF122A054
                                                                                                                                                                SHA-256:D5746CA01AA62F65DA8D7836A9A091A977738BFF5C808515F6B9C05F9B43CD83
                                                                                                                                                                SHA-512:C564C5DA11117751BBC29DE7ECE8F7942B4492E1EFFDCBCB7E1361D1177FB7AE6AEF64F481F9E3471554968D83FD9A69DDD7F79A4D13DF7992BE2D4237857AE3
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://texaspackandload.com/wp-content/cache/wpfc-minified/eideyz5e/i175.js
                                                                                                                                                                Preview:...........r.r.9..P.5.XB...=....r[.~h...(.`.M.%.....h....H>%..cc.!&...s.Q..2jg)...<..q..{...B....5.F.'.%.....;.. n.+.q..O..1..z.........{...[.-....@..[.-..-6.=.l..*.<bV.......0.+hS.....=-+W.3.Q..T.K..EI....z...=-J.B..f .n.........Z..o>~..q7..~..i.V.Sm*.YA.,.cN.s7.F...k..G.'...le..+0.k...2f.....A.(.......>.G..* %........[..._..,3.5...../b...6.=.g..k^@J.>.+[.o`.....r..F.\..d...Bz.T..m...A..U...+.......z/!...y;t..P...X]...58Y...-...ZZx.........z.d.C.H..PuDA.BU.Er.5....*.8l.mk.^..F.II....j...{.n..GD...3=..x.....cb..Zs.'<.).....s..$.#..I..j.a.~..#.Z...K...G...2Uv...lh.$.dp..;.{P..O....vB.M.h<<.9.e..<:z.r....k...5J.E..".3..b.s...w.. .o.7 ........xR...$%.@Z..'.+.}.7...a.......e....W.%......Uu....C.....7..NW.Du.'.-".H..p../.D7Sga..U....(.M.....l...|.}..D.#\.H/J....s.<.[2......G......{...P.....N.....{...z{t:D..a...$N....h\C..`.m{..Y.....Q.....G7....7.......}D....(...#.1....-x?_n.p.[._.-B.:q.W...5.;Q.....ia|.v.P..%...UN.*..wh.?.-..3......W.@..f!....
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):593
                                                                                                                                                                Entropy (8bit):4.524151373929859
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:t47N9U/vmRGtKL62ZG3XcZsRq6JoNiLrRKMszLgWEajiexYNjbv:t4jU/vNKLgXc6RqCKkE+qTCn
                                                                                                                                                                MD5:CD203C4E6B3788438827E21F28380A98
                                                                                                                                                                SHA1:374FE8D0C91F9C94E8FEDA631E20D11C55E1C9B0
                                                                                                                                                                SHA-256:396B1892EBAA72D0874C8D0A3AFB87B803560058D84FAB6A29761A4D6238F8ED
                                                                                                                                                                SHA-512:2E4278A0355E84888561BABF3D0FDABD29AEF0FEFDA84199E794D4CBFC6E01FEEA9C0E91F5EC521E0197F1569788FD36DFC2A0F0BC7186A4D805EB8A9763579A
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M6 12c0-3.31 2.69-6 6-6s6 2.69 6 6c0 1.66-.67 3.16-1.77 4.25l-.71-.71C16.44 14.63 17 13.38 17 12c0-2.76-2.24-5-5-5s-5 2.24-5 5c0 1.38.56 2.63 1.47 3.54l-.71.71C6.67 15.16 6 13.66 6 12zm8 0c0-1.1-.9-2-2-2s-2 .9-2 2c0 .74.4 1.38 1 1.72V22h2v-8.28c.6-.34 1-.98 1-1.72zm-9.06 7.08.71-.71C4.01 16.74 3 14.49 3 12c0-4.96 4.04-9 9-9s9 4.04 9 9c0 2.49-1.01 4.74-2.65 6.37l.71.71C20.88 17.27 22 14.77 22 12c0-5.52-4.48-10-10-10S2 6.48 2 12c0 2.77 1.12 5.27 2.94 7.08z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):172
                                                                                                                                                                Entropy (8bit):5.079758958064134
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:oSmx3inqiAMXBZNDro6mScsRP+V1b0pmbkGnh/TTk3ZGpNFwkCYYn:oSg3yqiAWV3mI8b0JGhuEa
                                                                                                                                                                MD5:C6822DDEAAD09356ADBED94A03535570
                                                                                                                                                                SHA1:B7404056037FCEA0FC01910945EACF2D50F0E155
                                                                                                                                                                SHA-256:52FC0028005CBD43C43BDDD243AF686C6C03CB2490D16109AFD505D8CCD5522D
                                                                                                                                                                SHA-512:B0B5BD6820DB3DEEA5D14E580634956E8A0503486236E7F3C26805AB102FD83A72BAEA7320B6FE8F718FDF8745209EA18A1FBBAF8DF51A8E288DFB9EE70C970D
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE1LjAuNTc5MC4xNzESJQn0S61pD_-oZBIFDVkMGggSBQ28ierQEgUNoEYhsBIFDc5BTHoSFwnAFtBk7-_xrBIFDQqzETASBQ0o8SlJ?alt=proto
                                                                                                                                                                Preview:ClkKBw1ZDBoIGgAKDQ28ierQGgQIARgCIAEKEw2gRiGwGgQICRgBGgQIVhgCIAEKKg3OQUx6GgQITBgCKh0IClIZCg9AIS4jJCpfLT8mKy8lLCkQARj/////DwoiChMNCrMRMBoECAkYARoECFYYAiABCgsNKPEpSRoECEsYAg==
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):335
                                                                                                                                                                Entropy (8bit):4.848782964528927
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:tI9mc4slhohC/vmI4K+tlq2LwkzdO+iEuUDXpzBX6xjU5SWcYISJ2gLGpnQEVRp3:t4noU/vmRxxVzMHUFXMU5SWclS4AuQQv
                                                                                                                                                                MD5:9F4AFB8B5C116B8C96AD6A0BF69021DB
                                                                                                                                                                SHA1:DA12B34E4705D9875C8CC67EFE0058698E537A78
                                                                                                                                                                SHA-256:61B18613E4A65CB373AED90B59C16370DF577861FBA91C5029B2BFFE6E14EAEB
                                                                                                                                                                SHA-512:3839B172D4A4C0A1D07829DF590C8B3F780DCED47C3C17C79B2B07E71DA35CAED39338E4FDF5A7D6A38C327DB481CD7C41BC601EABB9E01F6FED5D02BE083FE2
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M18 5V2H6v3H3v6l3.23 1.61c.7 2.5 2.97 4.34 5.69 4.38L8 19v3h8v-3l-3.92-2.01c2.72-.04 4.99-1.88 5.69-4.38L21 11V5h-3zM6 11.38l-2-1V6h2v5.38zM15 21H9v-1.39l3-1.54 3 1.54V21zm2-10c0 2.76-2.24 5-5 5s-5-2.24-5-5V3h10v8zm3-.62-2 1V6h2v4.38z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:data
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):100670
                                                                                                                                                                Entropy (8bit):7.997749236737121
                                                                                                                                                                Encrypted:true
                                                                                                                                                                SSDEEP:1536:gJxxncvRBI049IDwosiqQ/L8wzWjx3KQLOYmPaxBZUzKc5r6XxUchYm:ExngRBD2d+cl3b82IzbmUcym
                                                                                                                                                                MD5:F4CC334571108A9F9DAC4CF169502600
                                                                                                                                                                SHA1:E48D42B7975CD76B7CA17BC592078570B4C95091
                                                                                                                                                                SHA-256:65E8A06DD246A63EBA01A7C6D9B1FB41E97D84D0C92ADA376877177AA720A2D9
                                                                                                                                                                SHA-512:C70F3F576DAC826E8CEF763053AFDD258727574F6673F259577E3D594FCDC7CE452B1EC71182418B96609E1027D138A59D2F4A20D27CFFC8E247883B3769E537
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:.1....zwl1y3N-qo8... .......0...j............p.....H....FB....ni):.Cq."...}y.0G.9....v.rD..4..:.q....*Cc.. FB...X.......k.....A..e(.L..m".W^.e..*.fk. ..pw$@I......!Q...?*...c..|..E.E.j..>.>...|.".....S....W|.@!i...}|.E. r...Q..)p.](A. l.T%.]...O..e....V......4b.....E...n.b.4...[+.={.y......u...M..'.Q.....a2w.....&.rh.c...*......s/p..*../.M.sjp..dF....Z.|0L.......W....[.t....l.Y....+...Ph5.s.J.p.7...Y.j].\12.g.t.....>.ZB.k<..k)..'..cEE..#...6Z.6.`...Yy.p....W..5.....%.O.&W..t....W.>F.s]e....'.L5.0.=.Q.h.........u..........W....*`.nI."K.....|..J.S..#..IdO.i..K..AQH..H.h.Q@...er..7....~...^....``.,!.gX.8P&..b......#..n.s...#..3.+...1.R8p..JnN'....S...a.)s....%.$....O.]=A....+....0..........Ia..h.y.@.B..2..8.....h....l[@..^4..............T...Dx829Vk::...".c|.r..|.B.C..r..7.h.....%y.Fq.u...l..1v......N|.........?._.......{..5+y.4.,.@4L..b..\!.p...rF.."1.u.....Y..o....3.!...n....E9..V....T.D.p.kzVxD....R...gV......?...~.O...=D5,...
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):151
                                                                                                                                                                Entropy (8bit):5.020176826819927
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHqJtxTcR+NkzlFWttxci:tI9mc4slhohC/vmI4ItxTcM6D0Ci
                                                                                                                                                                MD5:ABCB07D23B020A9464DD70FA10C0D9D3
                                                                                                                                                                SHA1:38EC787E83181D5907C71676C2C4A21EF4D5B72D
                                                                                                                                                                SHA-256:D721B8669114FBCDA49F612047DC68869FD406A82AC9BAA420ECF35FFEB05C2E
                                                                                                                                                                SHA-512:5218BB6A31E50DA5F42ADD673562C03B970C77FC85E9037ECB85ED9B005015EB754017B27351F04DA7622FBE2EED0CC4CCCF82CF73F6EFAD6C1665789AFD9E51
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_outline/copy/v2/24px.svg
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M19 6v15H8V6h11m-4-4H4v16h1V3h10V2zm5 3H7v17h13V5z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):165
                                                                                                                                                                Entropy (8bit):4.914928959846639
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcH0wvl7MJJTTtX+nIVrtXypS0:tI9mc4slhohC/vmI4PSTTl+n8le7
                                                                                                                                                                MD5:A64DE7E4B8E12D0201357414E2ED618D
                                                                                                                                                                SHA1:2DEE7B56217F540787CA82D03AB6171D08E23BE1
                                                                                                                                                                SHA-256:BA0D0E7E11AC72A801626946BE1B061DD59D990DD33077A37A08149917A7E930
                                                                                                                                                                SHA-512:A947F3619B2150621376D0CAC479AB6F522CAE7E651A917565050A4BC5ABCE6E60B3652DAC4D1CF90C0255FA09FC8EAA9B31EB6EF6A23D2E31AB497C86AAACB4
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_fill/list_play_arrow/v7/24px.svg
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M15 19v-8l7 4-7 4Zm7-12H2v2h20V7Zm-9 6H2v-2h11v2Zm0 4H2v-2h11v2Z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):274
                                                                                                                                                                Entropy (8bit):5.1141704609456395
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:tnrwNhk3mc4slZKYnic4sGRhAJroRInGXoXXCyuDXcW8HcHSti:trwN23/KYiqnAoULn4cyI
                                                                                                                                                                MD5:07DFBAF5F85030EFC27E4A012488E13A
                                                                                                                                                                SHA1:B4E6AC4F3DCD094BD4D326B537960328200384F6
                                                                                                                                                                SHA-256:5843ED3527BC1E0E105B4E4B15FBBFF78C6D44EFA024E2AE4A08A0E8C82E5D4C
                                                                                                                                                                SHA-512:803D937C109AF430F69693E0E96BACB97BFC307F1072161D08DB405C95C3A67DE00F5B9CA593E9C16056AA865A8E3A72D1F3B59B42531F3DADAA17FE30EF6D49
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://static.licdn.com/aero-v1/sc/h/gs508lg3t2o81tq7pmcgn6m2
                                                                                                                                                                Preview:<svg width="24px" height="24px" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" class="artdeco-icon">. <path d="M20,5.32L13.32,12,20,18.68,18.66,20,12,13.33,5.34,20,4,18.68,10.68,12,4,5.32,5.32,4,12,10.69,18.68,4Z" fill="currentColor"/>.</svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:data
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):1443203
                                                                                                                                                                Entropy (8bit):7.999371810865373
                                                                                                                                                                Encrypted:true
                                                                                                                                                                SSDEEP:24576:XZeEJQYw7+kmY6zzIfx62fnezZlzdVzipP88FZ/TPspkqw9Rp0M:XZU7rK/IDfn6hVzip7XTPd9RKM
                                                                                                                                                                MD5:520FEA3EC4ACED943F0A88FA20A4FA74
                                                                                                                                                                SHA1:8193B69FAAECFCEEF0E63C632766C383E8429824
                                                                                                                                                                SHA-256:31776FBE34FE2C249328AB2F4F26589852F0C26F0FFCA87C303CCF18CD57F677
                                                                                                                                                                SHA-512:A57F3AA39AA00F70F05DB26A2E782D74BDA3B40B44348A708FFD4BCA99C5C6C2DC9D71750DF7BCB867ECDCCB9105AA1B60D62D3F438D41E7E613EBC4407837F7
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:.1....zwl1y3N-qo8... ........0..~j.............p.X..5......A....pR..j..0q...o.).KB%.<5......+.*......=.))......Fg(...I|q.....b.q..S...............Y.K...lQ.......|..q...m..z?a......4..'7..G...`F..H.)..U....d..j.......hq..o(.x.$..e...v8Sb!B.R..h;0...epp.\YfF.`96i....h.*..........?..#i.XgAei.)`-..{..I.'..S.P..)...}...g..g...;..j...%.:o..x#...p.B.(...8A.:...c..}.X..*...v.u@.W.s.4.p`t..7.....2...$_..t!T...[:._..n*..D..gI....Z....n.a.=....I...\...L.BQk..8}y....c..%..^|......h...k..(..3%.L...*5^-..~..K...[..+.v.....A`..X.7..mF....6....6..v....-.CS..RC......>....Z..u.f..\m..~.....o.>MA....r..,....@.9..&.L..&.t....NI#,.(.F..ND):.W..?5.}.g.U..b.?>Z0..dxZ.583..J.<g.:N..d+.K..+mqq.p@`Pt.F:.D..T].<jGUOpq@Q^m..f\...?8f.%CJ..].:........4..v....O1.4.s@(..X..........'.X].K[[.$.3..u}..@.v.,..a..8R3. ....d..B...}..q.tK.?....5+. .}y..{.m#R........`.(i.....b.`24&.4.f...r..t.T.rI.J..j-....X...~i.#...Fd~.,.{....w[.a{="@.."..j>..Ov..~......U.b..^....i..[.`.M)P..
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):648
                                                                                                                                                                Entropy (8bit):4.380679704687561
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:t4noU/vmRfhAZY75jQOglOfYcgUKa1rTdnSbzUMoElCInaGLKphWXpVn1:t4oU/vCOa75cOglOfWUzddnSXkUaGLYS
                                                                                                                                                                MD5:3DFBA54305D790EEE8D1ED17694E3796
                                                                                                                                                                SHA1:8D0B1DDEE9A50BA3AAA040F11859C2543325C97F
                                                                                                                                                                SHA-256:BDBC7B228AFDC12B4290348DEE94F07413262E4EAC967AB91946823E45710748
                                                                                                                                                                SHA-512:0FDBB45059C9036353594B3D4F5CEDC908AA5FB332B594D66C654821BFF09E50C739E274B744CFCD5F91ACF2B39D190E2B32EC84697EA9F04FB6A2720F9E7291
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m3.15 3.85 4.17 4.17L6.16 9H3v6h3.16L12 19.93v-7.22l2.45 2.45c-.15.07-.3.13-.45.18v1.04c.43-.1.83-.27 1.2-.48l1.81 1.81c-.88.62-1.9 1.04-3.01 1.2v1.01c1.39-.17 2.66-.71 3.73-1.49l2.42 2.42.71-.71-17-17-.71.71zM11 11.71v6.07L6.52 14H4v-4h2.52l1.5-1.27L11 11.71zm-.67-4.92-.71-.71L12 4.07v4.39l-1-1V6.22l-.67.57zM14 8.66V7.62c2 .46 3.5 2.24 3.5 4.38 0 .58-.13 1.13-.33 1.64l-.79-.79c.07-.27.12-.55.12-.85 0-1.58-1.06-2.9-2.5-3.34zm0-3.58V4.07c3.95.49 7 3.85 7 7.93 0 1.56-.46 3.01-1.23 4.24l-.73-.73c.61-1.03.96-2.23.96-3.51 0-3.52-2.61-6.43-6-6.92z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:data
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):564399
                                                                                                                                                                Entropy (8bit):7.998219799814316
                                                                                                                                                                Encrypted:true
                                                                                                                                                                SSDEEP:12288:XLjSEe6uJcoa/a7bB1dFxacAzlc0Vren6bstStX0zLl:PSEHuJcW7Pbxk/NbstB3l
                                                                                                                                                                MD5:4F06E605D67404E457325EFB34C9580A
                                                                                                                                                                SHA1:07EA3FD67D78150A6E7458AAFF5547F9BA1B7AC4
                                                                                                                                                                SHA-256:4A509677FE82C3BE15F05CA8D81ABE6C1268BAA4CD38225B76AF922900DA19AB
                                                                                                                                                                SHA-512:500BAFD8C30306C6A7F8F5DDB3BA8FADBCF1EA338297EBAAAFEF9B7DBBDBB5BC8291A90CC573D5418BB255B27120A4BAFDBC3FFDD277700830A2480BEF8054C3
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:.1....zwl1y3N-qo8... ........0..[j.............p.."...D.....moof....mfhd............traf....tfhd....................tfdt......q.....trun..............d...........W........................4.......................%...........X..........O........................ .......................q..........5............4...........@..........5............0...........#..........B...................................<Z..................................J9.......................V..........Mz...........}.......................L.........._(.......................0...........-..........F...................................J........................u......................_............D..................................0........................T..........Fn..................................z>...............................................w..........D....................................%..........H...................................)............<......................K........................b..........+.........
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):354625
                                                                                                                                                                Entropy (8bit):5.068673125520745
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:EkkQCIn0CmCiMVMUA691tMHMbt+ZLsSwKJR6xM3SIDeqRFtnIBrVLUQlbrDFV9WA:rk6VOzwKqIDelXFzsacGyNjnJCXB
                                                                                                                                                                MD5:9E053EB72DB8D710682BB2C9693D1897
                                                                                                                                                                SHA1:2054560856999AC885D3ABB4BFACA8D5E9A42305
                                                                                                                                                                SHA-256:315809289557322FF48F3535552A73C3C74E59904829CDFF22C1C1C86A552E66
                                                                                                                                                                SHA-512:CBBB52B1EB22EA44A76D8E5C33337539A534D3E1730A66412E3685D8B255236C504632E9755835906FF811087E7194D5CAA1B27CB2607E434F075958AA555E43
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview::root,.hue-web__artdeco-migration-scope--revert{--artdeco-reset-base-margin-zero: 0;--artdeco-reset-base-padding-zero: 0;--artdeco-reset-base-border-zero: 0;--artdeco-reset-base-font-size-hundred-percent: 100%;--artdeco-reset-base-font-weight-bold: bold;--artdeco-reset-base-font-style-italic: italic;--artdeco-reset-base-outline-zero: 0;--artdeco-reset-base-outline-none: none;--artdeco-reset-base-line-height-one: 1;--artdeco-reset-base-display-block: block;--artdeco-reset-base-list-style-none: none;--artdeco-reset-base-quotes-none: none;--artdeco-reset-base-vertical-align-baseline: baseline;--artdeco-reset-base-vertical-align-middle: middle;--artdeco-reset-base-background-transparent: transparent;--artdeco-reset-base-opacity-zero: 0;--artdeco-reset-base-top-zero: 0;--artdeco-reset-base-position-absolute: absolute;--artdeco-reset-base-text-decoration-none: none;--artdeco-reset-base-text-decoration-line-through: line-through;--artdeco-reset-base-border-collapse-collapse: collapse;--artdec
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 371x229, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):6128
                                                                                                                                                                Entropy (8bit):7.968698533916542
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:96:SbYkus2CcIVwWeBRYFK4tO3SKXDTK1rJn31JXUNnxmjiKn/hqg5YPe/nj6s+/0:PBCceIRYFK47MnK1NnlJUxAJqgff270
                                                                                                                                                                MD5:4AA449F586940993422F2B32B7796926
                                                                                                                                                                SHA1:9BA83EC7C39495C2A2E22EF153D269C9F3FD2662
                                                                                                                                                                SHA-256:33065E95FF7E62FBB625007F4CA948B228EB9427826AE8985DE1E46F52B9A986
                                                                                                                                                                SHA-512:979488C8F47242100DD3C8701FBB2493BEE35FBE8144838A7C7F49AD186DD993A8BA26D95F84CCB4FEE480F588926F8735B82B61349B16B628D7AA6E6A517FC0
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://texaspackandload.com/wp-content/uploads/2021/04/vacall.png
                                                                                                                                                                Preview:RIFF....WEBPVP8 .....q...*s...>.F.K....#R)....cm....y. h.Eq..w.....Y.......2..........k..?..a.../.o........g.'....X_m.....zX{..y.[.1....'.G.?.'.?..k...........\<..CzK...WQ..h..W.q.H.4..!T........S......5.....A.4....i....5..O..%6..4q.B..@a94.h.z.........#.Z.I......?u3.......y.Bt..X#.....d:z.9. EG'...`.:.R..G.XU.L.....5..p...t....^/..H..W1.8.....H..h..u..~..g$...iy....-..O.Xo....].}..8Z4..N..&..}a.../..b*S.N..n....Tm.)-..a.I....B[.Y.0K.a&..Vyvl.J......../....#..n.....)NU.....r.)i...p..V}.....I..h..x.w..#:...s......z...qdBq.^InN..,J.H......6.y\..v.n.g....0a~.3.........:.,qnK.4...q4i.0U.~n"osI.i....X...6mp......(p8.8.....<........X...:v.]D...K...>..N`aQ9<.b..._.kK..Dae..w?n..wi..%..P....q>.y....~.....\e.[..*.`...l~\Mq......{....c_..C.Ug`.d.3..%}.i03.M.-7@.RN.qG<..L_...l]..J......".E..'6.u..j.:JU.&[.7$.tv...N.F..%V}t;...#W.{n1.....ut.._J....p.....;:.+.G.._....k....;......4...^2h.....0..( Vr..|....,.....N4......Y .....b.jO^.4...X..........
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):5430
                                                                                                                                                                Entropy (8bit):2.6465732373896285
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24:Es5ed8vZa+/kffJTyN5J5iXSvjDxatgFFjiZq1MJUikeVgl2fwFfBaTzh4mpCbak:2fq3OqXAzh4jaJV9HxG8Q
                                                                                                                                                                MD5:3E764F0F737767B30A692FAB1DE3CE49
                                                                                                                                                                SHA1:58FA0755A8EE455819769EE0E77C23829BF488DD
                                                                                                                                                                SHA-256:88AE5454A7C32C630703440849D35C58F570D8EECC23C071DBE68D63CE6A40D7
                                                                                                                                                                SHA-512:2831536A2CA9A2562B7BE1053DF21C2ED51807C9D332878CF349DC0B718D09EEB587423B488C415672C89E42D98D9A9218FACE1FCF8E773492535CB5BD67E278
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:............ .h...&... .... .........(....... ..... ..........................................h. .f...............f...g...d.@.........................`...e...f...f...............f...f...f...e...p...............`...f...f...f...f...............f...f...f...f...f...p...........e...f...f...f...f...............f...f...f...f...f...e.......d.@.f...f...f...f...f...............f...f...f...f...f...f...h. .e...f...f...f....U..........................y'..f...f...f...g...f...f...f...f...............................U..f...f...f...f...f...f...f...f..................................f...f...f...f...f...f...f...f...f...f...............f...f...f...f...f...f...f...f...f...f...f...f...f...............p...f...f...f...f...f...f...f...f...f...f...f...f...................d...U..f...f...f...e...h. .f...f...f...f...f....d......................f...f...f...h.@.....f...f...f...f...f...f....t.................f...f...f...........p...f...f...f...f...f...f...f...f...f...f...f...f...`...............p...f...f...f...f
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 479
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):313
                                                                                                                                                                Entropy (8bit):7.246580056880425
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:Xtz16mSnBl5R0W1XuUmf7i6tF327Rce6/5mmpVNlOhH7ZaqN+Pl:Xz6mSnBl5SW1X3QlwGS8qNQl
                                                                                                                                                                MD5:C38B40C0698DF4B2E7A085802CAA7D36
                                                                                                                                                                SHA1:681AAC42FB03D5373E792C8A4F364BE65A3D5790
                                                                                                                                                                SHA-256:3D94E9EE0FDB2F116095C1AD3793DFA7CAC8827257C13735D60D0774820C4508
                                                                                                                                                                SHA-512:01DD953F5C1C3B042BFEFEA74F22F0EB9110450816C1126598DA3CC99D730EC3C9CA7A80A9D4ECA56DE973DA4424B1EE45604E4E48482C94D687EE5973DB258D
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://texaspackandload.com/wp-content/cache/wpfc-minified/2f2jtymf/f38c.js
                                                                                                                                                                Preview:..........MPAn. ....E.(..9h.C..J.....cC..Q..{q.$=.......4^[Cj...#\.......<....6w..BL.....r...A.S..d=..b-.q-..]..Bn........QC.{.\B...EGV.....F......#.......#.?.'g..?....\......9.T^....(.33..l.#..G...E........qE.0a.......J...I....I'<.G.)-{vU.tKcw.../.........r.-.6;.W.-......%b..l....d.....(Y...h.......
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):164
                                                                                                                                                                Entropy (8bit):4.966074224399439
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHPcbIVVO9QIROUGUI7ao/:tI9mc4slhohC/vmI4PcbIVVOxOU07r
                                                                                                                                                                MD5:7CD2FA6B69BE16ACF8110981D82FA14E
                                                                                                                                                                SHA1:DE2EBC97166ACD1DCF67849B26DBDCEA751AC3F0
                                                                                                                                                                SHA-256:DA7FF4CD03994B63C2B331F666ADF05BE758D48B1B303C5E4AAA080315769562
                                                                                                                                                                SHA-512:002339A0897937E7B8223F6EB5E37BB56C729FDA3B4AEA9AD34738669D1C334AC67252CA9914368E480429A9E5580C351C81AED56667E916F0185DD4EFF2915B
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_outline/list_queue/v1/24px.svg
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M21 16h-7v-1h7v1zm0-5H9v1h12v-1zm0-4H3v1h18V7zm-11 8-7-4v8l7-4z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):354625
                                                                                                                                                                Entropy (8bit):5.068673125520745
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:EkkQCIn0CmCiMVMUA691tMHMbt+ZLsSwKJR6xM3SIDeqRFtnIBrVLUQlbrDFV9WA:rk6VOzwKqIDelXFzsacGyNjnJCXB
                                                                                                                                                                MD5:9E053EB72DB8D710682BB2C9693D1897
                                                                                                                                                                SHA1:2054560856999AC885D3ABB4BFACA8D5E9A42305
                                                                                                                                                                SHA-256:315809289557322FF48F3535552A73C3C74E59904829CDFF22C1C1C86A552E66
                                                                                                                                                                SHA-512:CBBB52B1EB22EA44A76D8E5C33337539A534D3E1730A66412E3685D8B255236C504632E9755835906FF811087E7194D5CAA1B27CB2607E434F075958AA555E43
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://static.licdn.com/aero-v1/sc/h/9csbzsdvao2sy82un4elogec7
                                                                                                                                                                Preview::root,.hue-web__artdeco-migration-scope--revert{--artdeco-reset-base-margin-zero: 0;--artdeco-reset-base-padding-zero: 0;--artdeco-reset-base-border-zero: 0;--artdeco-reset-base-font-size-hundred-percent: 100%;--artdeco-reset-base-font-weight-bold: bold;--artdeco-reset-base-font-style-italic: italic;--artdeco-reset-base-outline-zero: 0;--artdeco-reset-base-outline-none: none;--artdeco-reset-base-line-height-one: 1;--artdeco-reset-base-display-block: block;--artdeco-reset-base-list-style-none: none;--artdeco-reset-base-quotes-none: none;--artdeco-reset-base-vertical-align-baseline: baseline;--artdeco-reset-base-vertical-align-middle: middle;--artdeco-reset-base-background-transparent: transparent;--artdeco-reset-base-opacity-zero: 0;--artdeco-reset-base-top-zero: 0;--artdeco-reset-base-position-absolute: absolute;--artdeco-reset-base-text-decoration-none: none;--artdeco-reset-base-text-decoration-line-through: line-through;--artdeco-reset-base-border-collapse-collapse: collapse;--artdec
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (65405)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):10153344
                                                                                                                                                                Entropy (8bit):5.53516351475377
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:49152:g47lpLZrEjs5GK/Kg8aqblW83dCl48SuFYkHRWkria53y2bAK/8B7XCUMYHFAPgi:gDVdggkVx6oEU
                                                                                                                                                                MD5:9D7F4F453EA9789E401591A585167238
                                                                                                                                                                SHA1:CEC809A41009B1488E87A9785D3FB0341D66AB7C
                                                                                                                                                                SHA-256:D566ADD3F8EFAC896A27D0FB87F67196052F0227E455F48157EA559252596791
                                                                                                                                                                SHA-512:C024A89D880912348A737BCA41F9007994C35BA6E9A00F99BDC6B4976CB5FFC1B7DA9D8DB488740AD2AB0D81DE5BEFFACCD224E0AE325B1E73E7F1C40E337FF1
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.youtube.com/s/desktop/ce3acb93/jsbin/desktop_polymer_enable_wil_icons.vflset/desktop_polymer_enable_wil_icons.js
                                                                                                                                                                Preview:(function(){./* HTML content inlined from HTML import */.const d=document.createElement("div");.d.setAttribute("inlined-html","");.const finalStyleText="html:not(.style-scope) {\n --primary-text-color: var(--light-theme-text-color);\n --primary-background-color: var(--light-theme-background-color);\n --secondary-text-color: var(--light-theme-secondary-color);\n --disabled-text-color: var(--light-theme-disabled-color);\n --divider-color: var(--light-theme-divider-color);\n --error-color: #dd2c00;\n --primary-color: #3f51b5;\n --light-primary-color: #c5cae9;\n --dark-primary-color: #303f9f;\n --accent-color: #ff4081;\n --light-accent-color: #ff80ab;\n --dark-accent-color: #f50057;\n --light-theme-background-color: #fff;\n --light-theme-base-color: #000;\n --light-theme-text-color: #212121;\n --light-theme-secondary-color: #737373;\n --light-theme-disabled-color: #9b9b9b;\n --light-theme-divider-color: #dbdbdb;\n --dark-theme-background-color: #212121;\n --dark-theme-b
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 526x526, components 3
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):44287
                                                                                                                                                                Entropy (8bit):7.978557389494037
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:768:2ui2VQRYwwmmYaDYy7DY7WZCA9KjaEtRXd2s0QbRSWdqOCK9b47IhkuMUGS+k8:2uIR3wDcywWfKcsjMOCKx4MhoSK
                                                                                                                                                                MD5:3B46C5DBC95FABFF4A5ED0BEB849F9CC
                                                                                                                                                                SHA1:7BF22C290D8ACE050AF5583DEE489E603C432B19
                                                                                                                                                                SHA-256:C23FE161F952FC08035CC7DB5ACF14B40ADAA08AEBFC87268F7D4AA4FD475C90
                                                                                                                                                                SHA-512:4FE210501DD8701D7279E7171C117B6473AE2542D1FC1E9E8BBD0DFA46BC016BD25A3D0C66E02AE3C1D383CDABDAEE6752805AF22E8041B15078EA4336766285
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a70010000ed0f00007f23000015260000f128000078420000f864000060680000aa6c00000b710000ffac0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...............................................................................`7.........................................B...1..1..1..1..0.....0.......@M@....@.......>.....IY.!"IRa.R*.aej.U..R.u"2....F..V@.Hn ....$.`LJ..D.".T..eV.Ej...5QSU.2...m~...g%...=a.... ba...*.)&....l.E5....T..dTID.T.%%II.IRL......V...T.3..c].5.y...p......X'.M8M*dP.*N$.j..I.B6F.$.@.....MR.D....&T.R.I...*.J.1#..K..8...=.G..HA'.q....... .0I."..M.)... ..R...I..Q0.....*HJJ..SU.4@..*I"...h.i.@.)..*I..4..(. ..RRI.........%IH".IL ..I.RT..$.%$Dj.4% .....x5....N...%dT...E......&TT.Dl. .%b.EH".QSDFR.T..$Y.$.SU..F[.%dF...e.$&.L.......$.bI.SI..$ .0CdFR.$.#u...5Ql...I.H H..DI*..X..EITT..%II$I.@.7c~-.X..j..X..."
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 192 x 192, 8-bit colormap, non-interlaced
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):938
                                                                                                                                                                Entropy (8bit):7.355440549055422
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24:giqqqqqqqqqqqqqqR9YTI4g87FykD8zButoG8CUUbttH3Uvn:ge4gAtoBuR8C7tkvn
                                                                                                                                                                MD5:9D63D918311F32D8CB5DF053A11E0768
                                                                                                                                                                SHA1:254631B961C65EDAAC15577A7EFFFCADFA53C488
                                                                                                                                                                SHA-256:B490A530AA7FE473868CA661FEC89A10E2A8A763DEFF8F845E603B6CE8C0E8BA
                                                                                                                                                                SHA-512:22960550755F4EB7A3DA2F0A1DC29FC1B954E5D9F6C25A6D1804E168349B47D286118BEAFA60B6C34530EA61276E1EAB98A67C12733DF1CBCC9A9D2A161C0D33
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:.PNG........IHDR.............e..5...cPLTE.................................................... ..........PP.............@@....``....00.pp...........tRNS.@... 0`....p.P........IDATx.....@..P.qH.?.7{....k.l...........!......w..l.iq_#b......)"Vw...#2..O...R....G...a.T0..O....V...cN...3....^u$...^.4Ph+q..V....<...8vPI{.....8...Q....V.i...B...h.;...N....Ja7.pJ.'..N 5?.a.+n....U.+.p........../E.v1.`..l... ..3../C.Q.s.TK%.3x.w....`....}!hZ.R......^...}K.....X....Ls(.9....x....J&...........@.....d.... .0.s.L.1@_....w5.q.6C.r.l...%....9..d.`<....}Q........9..d.........C2.0....fs......._(.!..^.J..\o....>R.......w_l.Z..].....p.............g.f...g}..=j..l)$.a..q.<.G..C......{...=........,...a........\i..W........<\..t...UDK.A...[.B..+...H.,C..1.=M..q.$.J...&....HX9<...2..O.&x,2Mv.2M9./.....}.e....6.*......../......!R.N...].....xy.i.P.n.M....q?B..x...#.>A.#..p.I...!........=a........4.........IEND.B`.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):484
                                                                                                                                                                Entropy (8bit):4.378279176071406
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:t4noU/vmRhChc2LX7pC52k+N4ezW0qw9DIRSY:t4oU/vYqVG2kCCw2Rz
                                                                                                                                                                MD5:2739BB8635C4631E78B240C8B83D102A
                                                                                                                                                                SHA1:38B8FDB6A8444513D18378E789547B377CA46DDB
                                                                                                                                                                SHA-256:FDE8C85A62FB4E29C3CD902167B791D0D06C3AEEF85C8DDDF3212287FB771A0B
                                                                                                                                                                SHA-512:A2A5F5AF163E487943608C9646A6F30BF870607FC7753C14621BC9592483713D9E2F4B40A63030AC820F56E310D3116E78E3E959AD869E9F77FFE9EC6C133CD8
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_fill/gear/v6/24px.svg
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M19.56 12c0-.39-.03-.77-.09-1.14l2.19-2.13-2-3.46-2.92.83c-.6-.48-1.27-.87-2-1.14L14 2h-4l-.74 2.96c-.73.27-1.4.66-2 1.14l-2.92-.83-2 3.46 2.19 2.13c-.06.37-.09.75-.09 1.14s.03.77.09 1.14l-2.19 2.13 2 3.46 2.92-.83c.6.48 1.27.87 2 1.14L10 22h4l.74-2.96c.73-.27 1.4-.66 2-1.14l2.92.83 2-3.46-2.19-2.13c.06-.37.09-.75.09-1.14zM12 16c-2.21 0-4-1.79-4-4s1.79-4 4-4 4 1.79 4 4-1.79 4-4 4z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 176x176, components 3
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):11684
                                                                                                                                                                Entropy (8bit):7.951673548310528
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:192:WsjG8lM01gIXVeD7UmAjowYP52XfiBU3kU+1p1gR9UAy5tmNGvkJlVUwqZYk:5jnldHeffAhYByzjqfHAutCW23USk
                                                                                                                                                                MD5:6DC1B08257049243230E64BAAC8EA55E
                                                                                                                                                                SHA1:BC609B0DD43CD64385AA73FA0CB143C18C72C411
                                                                                                                                                                SHA-256:8F627E243FADCF024FB1244EA1E720644B26358FD66133495F272D5FEF50F5D8
                                                                                                                                                                SHA-512:40C7C790EADD183EAC334E576556DE6D90C1BC800F4B26886C68EB56DF51B55DEE537E44B26E62D529A96838016E06FC0A865F99B9DB20895A956EC9C238589E
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:......JFIF.....................................................................................................................................................................................................M............................!.1."#AQa2q...3BSUr....$Rbcs......T....%C.......................................D.........................!1A.Qaq......."2.....BR#Sbr.....3Dc...$............?...(.DJ"Q...D.%.(.DJ"Q...D.%.(.DJ"Q...D.%.(.DJ"Q...D.%.(.DJ"Q...D.%.(.DJ"Q...D.(../.5....!....=...".;...m.C.#..".:Uk..'.h..r..#..VG.u.(..]B..\1@T\....V...7..V..(.+...Q`...;2.L..|..[t<...IR.N.{.>.w2..Iqd.........v?.....[.%..S.........n.W......HW?...g..^.2R..h....W..3.v5.B..U...w.c ..(.g..........U.....:......o...G..G(x...J...D......x.VH.x.VEWwu.[n..y..L1..5..................d.%.(.DJ"Q...D.%.(.DJ"Q.......|-v.v..V..w....I..MLY...mt..4.Q6...?..i...7.+......\....G..8..c-..~=R...l.1w.<Oy.E..r\..I....+QPJi....Mx..3.T...u#..O@...2u.8...PO..W. l.C.K..<...;I..h..?.uwL.T."N.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (555)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):2562812
                                                                                                                                                                Entropy (8bit):5.664440999106907
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24576:bO7rkltsRHE73qgnPITmp08F5UtVK0zMFvCVpGyGvNpc:K7rklqH4sCp08F57uMFvmGvNy
                                                                                                                                                                MD5:32C98BAE46B7CC9DBE38A4A345923584
                                                                                                                                                                SHA1:43ABD22D4CFDA3160D2A24DC51E446967489E72D
                                                                                                                                                                SHA-256:12F887F0AA7E00CED9D17E82F0371AE91D534B4C283AACB0BE207BA145621F59
                                                                                                                                                                SHA-512:BACB28E250EFA9A3E0B2449F9159C448D1EDB34C3EF4CDCA4DF4AE6A3CA9B6F41ECA21D031772FBA1C019A13ADA566F77E474A6E3D49ACFE2B54BE7451B05B61
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.youtube.com/s/player/019a2dc2/player_es5.vflset/en_GB/base.js
                                                                                                                                                                Preview:var _yt_player={};(function(g){var window=this;/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*.. (The MIT License).. Copyright (C) 2014 by Vitaly Puzrin.. Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in. all copies or substantial portions of the Software... THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,. FITNESS FOR A PARTICULAR PURPOSE AND NONIN
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):511
                                                                                                                                                                Entropy (8bit):4.622942488641842
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:trwdU/gKup+tiHD6x2wiHDXx2wiHDi25iHDV25iHDc:tYU/duItq68wqMwqt5qw5qc
                                                                                                                                                                MD5:A229E3CF403001E92CB1EA441D880E54
                                                                                                                                                                SHA1:1C4518AA326967D4BC424FD14C65D1A3276B5100
                                                                                                                                                                SHA-256:952AC1A0AE07753F75FA27BBE483E71C43B29DF5C160AAE33BB447C0E5B5E751
                                                                                                                                                                SHA-512:6B30EE9BECA55C6FC5A92330CEB5AAA3F70E1B1A166A6CE7FF0059F619F525673B8160D2A6D35E6D6B35CB52FDB547F3EEB8F960B2E7356C4C2C699115FEBA66
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.gstatic.com/youtube/img/icons/web/youtube_outline/waveform/v1/24px.svg
                                                                                                                                                                Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="11" y="2" width="2" height="20" rx="1" fill="white" fill-opacity="0.3"/>.<rect x="15" y="6" width="2" height="12" rx="1" fill="white" fill-opacity="0.3"/>.<rect x="7" y="6" width="2" height="12" rx="1" fill="white" fill-opacity="0.3"/>.<rect x="3" y="10" width="2" height="4" rx="1" fill="white" fill-opacity="0.3"/>.<rect x="19" y="10" width="2" height="4" rx="1" fill="white" fill-opacity="0.3"/>.</svg>.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1022x715, components 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):99587
                                                                                                                                                                Entropy (8bit):7.953960239542785
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3072:BibgBvEk0EMUPulT8a1P3JYO2dwy/oUoo3ZgNHd:BxB+VUPuWajbyAltd
                                                                                                                                                                MD5:E300DE61CB110E2E983DD79B7FBA1CA2
                                                                                                                                                                SHA1:1A3DB9C3D00378E4BF80D759B78A24C74875841F
                                                                                                                                                                SHA-256:1BB2DB45C335732FFED7FB17575164C527785C5E9EC7C8C7AE933CCC78A9451E
                                                                                                                                                                SHA-512:A41E99E12B472EA5B052B90653D5E63DD477852185334B6870BD60160A794DFC22565EF3EC236F34B0DB0E9197BE9534FB063BB13731E4FCFDBA34FC30081A83
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://texaspackandload.com/wp-content/uploads/bb-plugin/cache/sanantonio-Location-landscape-ebd8e1964b846513eac2d549211c7004-609f817a003f1.jpeg
                                                                                                                                                                Preview:......JFIF.....`.`.....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."........................................S.........................!1AQa.."q..2....#.....BRb.$3r.....%4.CSTs...5DdtEc&6F...................................+.......................!..1A.Qa."#2q..3B.............?....}J:T......F.Z.N.......x......... L.D.(. ......Q..8.....cJ...gJ..PJ...B.1@hq..M.G...P.M.&.H...JX.)..B..P....MH..*A...J.Z.].....Q.6.%.}(.....L..J[..F...M.#.JRX...CR4..T..-.....4u..EJ,).. A.P..(..|.F...u...D..<*.>u..s...H.*G.h...(.......5J2P..o*.u.F.@.(.F..M..B(.3...I..:....e..O.(G..HE..../..*.b.iP.h.......M.J..T...H..<P.-..t..M.W....Q.J(..G~T".G.*A.`.Z.j...Q.....i.je4@.P.8...#H..*...K'*#@i..i.(W......4.....E(.J E...o....}..bi.....E,.<.A.A.....4.hzP.@.By..i........#J..#EiF(.|..?.S.0...4........54..:T..cM.....:.T.#.|.....SA.M.....T.0h..e.&.T..4.S.......J.."&.i.i.....4.B..R....@|...$.)<)..
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 2560x1792, components 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):596963
                                                                                                                                                                Entropy (8bit):7.980527921990695
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12288:bNzVSksBicjbRaspgLJoi2Lt/Ngu/EOqtJrEYpVZWO:bNzIgcjrpEJohtOuszrCO
                                                                                                                                                                MD5:F49ADB242DBCC6F3CD10418F68380778
                                                                                                                                                                SHA1:2BEA2F661BA894B8912EA6399DDDA46013C6F875
                                                                                                                                                                SHA-256:F1B2C4AD97C806BA27655CF642365282A66BD84F82EE38BE85CCF360411A82EC
                                                                                                                                                                SHA-512:05A700B42472F51E07F3AE0C2EC155B8316444C2F9B414A397FA582A950E9DF4BA6C590FDBE792EC6B8F0923A2A17D76993F8DBA3163215A910EC9183CFACB22
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://texaspackandload.com/wp-content/uploads/bb-plugin/cache/Autocar_ASL-1-1-scaled-landscape-1992cb94092eb8c1b9fde16608548fa0-8nu6s3w4hzdc.jpg
                                                                                                                                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."........................................]........................!.1A.."Qa.2q...B....#R.3br....$.....%4CS...&5cs.6DETdt...U...'..u..................................9........................!1A..Q"2a..q3.#$4B..R..r...CSb.............?..........j......|......W....Sb..f...aG....4aL)A..4V......F.R....1R..*.L.s.D...R..@1G..R.Q.J.M.J.(...F.Q.J8...>.(..@E.Q..M.L...5..H..)h..6l.4..D...S....sB...Nt3F..'.P.D5A..MA*T.A*T....J..g.T#R.Vc4.V.d... .m9.l.LzQ.6......1.>*`V...D..E..z...\a.qM..@S...(...tE.B)...(.Gj41G...J?J^U.....L..&.G.).*..ju.E..R..P.5LP.iMY.V.eM+*..S%.a......*i.d(pF.p+sF..Vg...K.n*.Q*GJ.D5.*..T......4..?*4(&h....R.......J.*PJ.*PJ.*T..LT.Q*Q.J4.>.qR..J..R.Rc..(.D.53M.1.M5*b...J.....J.R1..)H.....lQ...W....Y.......q..U.J.rj.4...h....
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:MS Windows icon resource - 4 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):24838
                                                                                                                                                                Entropy (8bit):2.3776312389302885
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:96:h2ki0ihoer+JHZyx51Zc3juid220pvVhrBpvN:h2bEHK1ZxY220b
                                                                                                                                                                MD5:B2CCD167C908A44E1DD69DF79382286A
                                                                                                                                                                SHA1:D9349F1BDCF3C1556CD77AE1F0029475596342AA
                                                                                                                                                                SHA-256:19B079C09197FBA68D021FA3BA394EC91703909FFD237EFA3EB9A2BCA13148EC
                                                                                                                                                                SHA-512:A95FEB4454F74D54157E69D1491836655F2FEE7991F0F258587E80014F11E2898D466A6D57A574F59F6E155872218829A1A3DC1AD5F078B486E594E08F5A6F8D
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://static.licdn.com/aero-v1/sc/h/al2o9zrvru7aqj8e1x2rzsrca
                                                                                                                                                                Preview:............ .h...F......... ......... .... .....6...@@.... .(B......(....... ..... ..................................................................................................s...s...s...s...s...s...s...s...s...s...s...s..../..........s...s...s...s...s...s...s...s...s...s...s...s...s...s...........s...s...........s...........s...s...s...........s...s...........s...s...........s...........s...s...s...........s...s...........s...s...........s...........s...s...s...........s...s...........s...s...........s...............s...y...........s...s...........s...s...........s...........z..s...D..........s...s...........s...s...........s...............................s...s...........s...s...........s..........................?..s...s...........s...s...=..=..s...s...s...s...w...~...s...s...s...s...........s...=..........=..s...s...s...s...s...s...s...s...s...........s...=..........=..s...s...s...s...s...s...s...s...s...........s...s...=..=..s...s...s...s...s...s...s...s...s...s
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 20 x 20, 8-bit colormap, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):430
                                                                                                                                                                Entropy (8bit):5.296654648536666
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:6v/lhPEJl8NM9VbcAZczPKuH11GMDLCd9iDR3GsF64BIrbaTp:6v/7MHbcrKm11xYi93Gx8
                                                                                                                                                                MD5:546AA6AC8DDB221B48CD6CFB6801E6AD
                                                                                                                                                                SHA1:C97AA73441085438F78BC0A0094940BD1FC52F89
                                                                                                                                                                SHA-256:3A5D43A25E81FA4EB76880C9EAD7E1FEBF26D6C503CD2F940CDCF11FEE779B87
                                                                                                                                                                SHA-512:DA198278C036F0AFFEF00A85D4F1F0BFC0419CA4D31E8D9F946B1E72FFA362093E539A894F0BB705750787EA567993A59AC89E38E7569FFAEDCFC990CAC9C5EE
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3/yV/r/vUmfhJXfJ5R.png
                                                                                                                                                                Preview:.PNG........IHDR..............W.?....PLTE............................................................................................................................................./...-tRNS..U.Q....GJ3).n.......~.N....r..K.!.../...5...:....IDATx.uQG..0...8v..l.....qr.......c.+K..A..E.{..L:......e..;....]...S.......#...E.]...82.pm.l...QR.j*D$..1[./U~:.0.R..v..O.mdi_x..V.......7....w.R.BzV.d=G....E.&?..&.....IEND.B`.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):172
                                                                                                                                                                Entropy (8bit):6.1888101623087435
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:yionv//thPl9vt3lY1zTu7ei2lJ3IM/Qskyrzjds8W8dW5vNmH2Y732QoOrZ3D5Y:6v/lhPezi2Xx/QI/jd0p5v8H/7311rZu
                                                                                                                                                                MD5:94B3D54162F3B71D7E8F4F719020025C
                                                                                                                                                                SHA1:FB9C707DCD66F1BA05B738638D622767C0997F60
                                                                                                                                                                SHA-256:22E8BADEEF599FF6C09F19DD7E354108600C40D094AFB8508562F0839C79DB63
                                                                                                                                                                SHA-512:0AD31B5687A84F382C22B82427317078B54FE2D29DD5D0183933FBBBAEEF2D63F2D3D37021D8A7278E11C000B8553E3DB9224A45A7C52268E5C4B836A8A3F45B
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:.PNG........IHDR................a...sIDATx..A.. ........&a.... ..H@...>...\.W.....H@.....MZP.......>.6..._..@...E.`......K.{.bx.=.... J..Tg.D...~.|..\......IEND.B`.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):163
                                                                                                                                                                Entropy (8bit):4.900439585813596
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHMwYSf104XTIUGnYRt8n+R9ZK/:tI9mc4slhohC/vmI4NX104XEUv8
                                                                                                                                                                MD5:5D73D2DFB1BEA872F0CEB93909FE6887
                                                                                                                                                                SHA1:DEF95E494B458D0E5B4BC0B082AB6C791216E932
                                                                                                                                                                SHA-256:EB908A46A75151ADC11154E759DB9BE111AFC67CDA5317AC26B43E3654FD4BD7
                                                                                                                                                                SHA-512:2F44B65FE52EE707D1696DE15EC18DB38521D5A848C3F9BD1352BF7BC2A8CA07CF28A98ED891D663F062CA952C72F0082ADB556053D827811E638D649E8FCB2D
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M22 7H2v1h20V7zm-9 5H2v-1h11v1zm0 4H2v-1h11v1zm2 3v-8l7 4-7 4z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):9743
                                                                                                                                                                Entropy (8bit):7.927340631987689
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:192:bDTHx0TqMWu0ZgmW0kAc9OLoHVqc5uNbi2WOF660AN:bDTMWuBmW0kXr4c4NbcD6TN
                                                                                                                                                                MD5:90C002EA8E0AEBB568C736CBD421B8F4
                                                                                                                                                                SHA1:8733F15213D21949CAE16676DE7C202027D60F55
                                                                                                                                                                SHA-256:7227DBC698F563CF573436019BA2A3BC6F313B0615D7F94351C10C5B77DD708D
                                                                                                                                                                SHA-512:8E86627A5BC6E75C5C79FA2E8DFFCAC9DB4D0459F9E4D9A1C51B468833609F881397BE7DDE3373A00A6F1081FD0892FD298EC254C3CBF16A58677D589595E599
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://scontent-sjc3-1.xx.fbcdn.net/v/t39.30808-6/367478381_781881380605527_4853772001418246893_n.jpg?stp=dst-jpg_p160x160&_nc_cat=110&ccb=1-7&_nc_sid=ce01d1&_nc_ohc=24Hz4FJwEEsAX_5OrsP&_nc_ht=scontent-sjc3-1.xx&oh=00_AfCg5BqKBjqs1eraANy8rlfbZXtQIWQ8PqjHwxqZ13GhwA&oe=65111091
                                                                                                                                                                Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a7001000089030000fb070000d6080000050a00001d1100001d1800009e180000b2190000cb1a00000f260000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..............................................................................[spr.......&|.|.......Ae....<.Zs;.......a...W!#.J=..v.z%..3.....(t.L..".g,.......>t#.aT.....L...u:.*v..&.V..m.k..O+.MR...QKOR.t.C.n...z8..,."..#.\.*...>O~.ue.f.O.6.U`.-....Y.2..^.......&g...{.P....fz..w...Mk#...Uq;t6....v._.-..5..q..z..*z+.7.I...D;."...3O/gY!if............13...&...b....&.+.../N.e..W&..'.....F.......:.\.7..[.l.v~yg\.c.<.l!.....|K..Q.."..Eb{v(..AY......w.X.K.....=S...j.w<'G...z.kZ.s.2.......L....~<..3.Xw.......o....3.xeU.xl..o...?&i.'.......%..............................!"1#@..............2..s..Ki.*.....m.K..'Y.....k..v.....V.O>...M~WH..4)..)........)..F:h.....^.....
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:data
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):6756
                                                                                                                                                                Entropy (8bit):4.943823679998798
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:192:Gzlkq+gKr4qpYt0pSjgiJ0MwHa4o+lld/9p6:1qxKr4qSoSjgiJ0XHDhlld/j6
                                                                                                                                                                MD5:AAC18EC46CDFF4E56D77EC8EE1DEC2C1
                                                                                                                                                                SHA1:81F294310D14E041A3E3F58595A33306097DE207
                                                                                                                                                                SHA-256:E13171DD374E3750F9CCFC1B8AFAF4D4BBAA6838C9550FD3ECC9A39D9EA128FB
                                                                                                                                                                SHA-512:C23CF65449B2ADD4BF6689CE5FB7D3904D057FB008E5C5494447872EB4D7450D5A455ADFC32B64894CCC781179CD7E6BB48C8EE4C2F62C271C57ED5349948D53
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:....KEYF....................@.....1C..1C.."@...A..*.........................................*...........0.....*.........................................*...H.......$...(...,.......p.......l......?...?.......B.......B............................(...@...X...p.......0.....*. .......................................*.......(...8...<...@...P...............@....r..$....... .....+?..+?8......@@.....1?H.......D....A.A\...........................|...@................... ...........{.>@q=.A....\.....A......?Aq=.A<........... ...........\...=..@....{.>@........\.....cAt........... .............A........q=.A=..@......?A................ .......4...q=.A..A@.....Aq=.AL...q=.A..cAl.......`.....?Aq=.A............................................ .......H...$..............>..{?.....a.?..u?.a.?...................?..*?.......>...................?..*?.......>............H.:?H.:?(.....@0....r.@8.......4...]..?\@'A....................$...(...,...4.......t..................c.T.......k.................
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):331
                                                                                                                                                                Entropy (8bit):4.856840067199089
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:tI9mc4slhLJ9hC/vmI4bib4Gt/6qnFJ+5LZ9i3JvGUuWLV1iDQ38:t47N9U/vmReb4s6qbmqvVU8M
                                                                                                                                                                MD5:F7D38F81D0E430C65C517D480A82DEC2
                                                                                                                                                                SHA1:61A70D1586756FC2570A6DF4B440C10EBE3312B0
                                                                                                                                                                SHA-256:D63DF87F634535A4731B74CD9893C855373507C3250FF485E982442DAB0380BA
                                                                                                                                                                SHA-512:273652346614D9F8DE8B0AAB7BD13D4F5EBFBA1D27338D87E4F27DA58925FA9699E0367C9C0B74BCF6AF95AD5B9A48ECCEE0710F1593ABB96B705A551D202FE9
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M13 18.93V21h-2v-2.07c-3.9-.49-6-3.8-6-6.93h2c0 1.93 1.36 5 5 5s5-3.07 5-5h2c0 3.13-2.1 6.44-6 6.93zM12 15c1.66 0 3-1.37 3-3.07V6.07C15 4.37 13.66 3 12 3S9 4.37 9 6.07v5.86c0 1.7 1.34 3.07 3 3.07z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):8071
                                                                                                                                                                Entropy (8bit):7.901755184894507
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:192:mE+5UVzLdx/MC0UkmNBHcyFAsu1h3x8PCKeutjWSbOvqs6x:mDU55+CgmIB71mt6SSSf
                                                                                                                                                                MD5:17A267A14222D5B13AC300BD449F838C
                                                                                                                                                                SHA1:EAE415CC2ADF2185852E0096538629A58CE93C34
                                                                                                                                                                SHA-256:E7E5D6DD45E1A2774D42B7EDA73ADDCCD5B7B3DB93383D500BE99E4270685FFE
                                                                                                                                                                SHA-512:CB5396717B2CCB95DA529736B28186CA67E54817EE196369EBA560D98363A5E02ADFD839949D4E5EC5C7B65728F6D7B4280D6807F7C9B8B3A8238EABA453824C
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://scontent-sjc3-1.xx.fbcdn.net/v/t39.30808-6/365821551_777123847747947_6503902532398436816_n.jpg?stp=dst-jpg_p160x160&_nc_cat=101&ccb=1-7&_nc_sid=ce01d1&_nc_ohc=0-InyS7C5_EAX-c8r1c&_nc_ht=scontent-sjc3-1.xx&oh=00_AfC4bsO54l_K8zldLaR45in8_lRa-BJtlEynieC8p5mWOA&oe=65123E14
                                                                                                                                                                Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a700100006d03000007070000060800001a090000470e0000c3130000421400005315000058160000871f0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...............................................................................v...y'l.....q..W...+..I...3%l.=..F..R.LG...E... .........i9:...i.."..$.....E%X...P.EQX<....(-4..P..+.V0-.r...<Ja.._.F....4l.R..s...U..b.:...4..Y..=...RP............... J..Td..6sm#6R..{=...^(.p..8.P .$Eb./.L...R...\.J..X...$h,...)m=r.>.c.9.k.'......r...4.c.Z.S..YI'..N...j.5...._.V.1..m..%q5..+ha.V=..J.k..4.`...-.k..q...n.a;..v..nl.l...=.m..e..O...+.un..!.2..-.h7..T.U.'D.....V.&[....SF.;...P...h]........u.QS.mK.=...+.....'..o...'............................! "#1AB.............y..^s/9....e.:.*.2.y......YOX..^s.1....w.>..qgE. ........rs.........fQ3..&..\.....;..............kK
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 78268, version 331.-31196
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):78268
                                                                                                                                                                Entropy (8bit):7.996968270435637
                                                                                                                                                                Encrypted:true
                                                                                                                                                                SSDEEP:1536:AOhrLFyv3lzKb1hkG8l0o4HXWj2uwgcdSJSls7ZahNpUFl8a/KdDe8Y7fN5O:AOhfMv3ILc0Dm3wA4LpKKdO7a
                                                                                                                                                                MD5:D824DF7EB2E268626A2DD9A6A741AC4E
                                                                                                                                                                SHA1:0CCB2C814A7E4CA12C4778821633809CB0361EAA
                                                                                                                                                                SHA-256:9834B82AD26E2A37583D22676A12DD2EB0FE7C80356A2114D0DB1AA8B3899537
                                                                                                                                                                SHA-512:A84E13F216EA95146AF285AF98AEF0B464CD962440E161A1C602CA2178A179E04AE4ED2A2F98D5B2EB165480EC6920E0E88DE77D5F1EB7F11ED772B092DAF865
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://texaspackandload.com/wp-content/plugins/bb-plugin/fonts/fontawesome/5.15.4/webfonts/fa-solid-900.woff2
                                                                                                                                                                Preview:wOF2......1...........1b.K.$....................?FFTM....`..N.....h..B.6.$..0..4.. ..+...[.u..0..@p...J....P0.M.7.~3H..j......9........e.B....{....A1C.......tC`..T.}....P..hz.S.cBf...P. .<.."<.i..B......+...........B..0.gx..c)..hU.T.um+..4...:.`...!.3Cf..L.f.6..11.....W..0.."..]..4........B.o.x...3...-.z.$.>...eRw9..2-.8t.0....tE.O9.9........'%.R...d...~K).k....F.x#.....5.q..L...t..O.B..}..Y..p..N1:...vql... O.....>ouO...[..p.`.s.k.....Xo.m.....k...%.Z.G..H.<],.J..&.WL}.7.).....4..dh.......C...i.....y..X[{...HV.`V.B.JxQ........^......Vu./...*.2..8...gl9*.............4.GB..s.4.H..B.4..Xh?y..<..b.9..|...F.....&.?o~.U..*..v.:.......u..L;..........K..y0.0..:.?b..?.S..P..........my.y........X. .YK.z=%.ItG..8.E7.....{.'C.....gL0#DRH.~..."{. ..FAw.EE..p...5...[bC-....}6............G.7.~..Q_....._w..._w.f....L...T.1...s!..c3.:\.+.{C.......)Y.D........&Y.k7.}....w;..M..a.. @......v.....?a.8j..P...+8.l+......Wj.......G.._.0....".^...v.=`..p@&:.....
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:data
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):22168
                                                                                                                                                                Entropy (8bit):5.93483918073825
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:U62J824pAKFNW2Vr4/r33n4gU9kFcvyO6iH/ug3sOoWEt4bK8ArCi:N2J8FpAuY2VrGn4gU9kFeyO6iH/XsOoD
                                                                                                                                                                MD5:07DF54DF91480FBFE2906765452C6FBF
                                                                                                                                                                SHA1:A52E8A49117192C1EF95BC076DC156B1C64597EF
                                                                                                                                                                SHA-256:27FBF1CC76894C289357A1601105392F1DBAAFABA15DAA258C954487B507718D
                                                                                                                                                                SHA-512:6AC0F00ABD894BBC17C8440F1EFE6AC67E5167D91412B318013A5898713E2DD1AFC9413B2F9E5D93B3A70C61B3FEBC4F5911C471C3016311363D89F147393F78
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview: ...KEYF....$................. .............H.....4C..4C...@..pB..............................4C..4C......................................................................................................................................................Adobe.d..........................................................................................................!1a.Q..Aq"..#2B......$CSbr.R........................!1.AQaq"B............?..i|..~.......d.60...h..D.L.3.OB..`..>..eN:).m?.J3x..y..c....1.|jG...b...?....KH.#.F.Y....MOP<.......}...bB.....c..T.vp...R|i?...).i49.s?...2.......h'.9.W...G}Tc..V...3......A...i|..~.....H.3....x..bi,..Gm..G.u8....?ve....J....{..\DW.$t).O..(.&...m'.5Y..U5...&..itM:1.j.t2Q.+...#P........!..h......[~}6.q*J.g...y.G........ ......._.....F..P........./..-.V.&g!..8.U[.[.!.h...y.?...6..D....2Q.f...Fs)Z.Vd... .zB.....wD.7..h.2B.W.V...Z..l.....\6!5...Kc...&.9~.}.....q.|~~....6..P....:.C....G.|.~....2...at.vMj-ZL.C...j*.3vm`....[.K..)...#;J.1..
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (8145), with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):8145
                                                                                                                                                                Entropy (8bit):4.89139990160635
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:96:mJHUAU2UUU9AUCUfUsU6ULUmUJUWUAUBU4NUwUMBUEU8UIUyUcUKUOnUY:hWHt
                                                                                                                                                                MD5:93515A59DC941B4DA3BF74609B51675E
                                                                                                                                                                SHA1:569B44546D1744A104C73F1AB479915E300530D0
                                                                                                                                                                SHA-256:525B67E6E5A6C600172D236C65098C3D6FFE77D9BCB13AD9C1652E5830633273
                                                                                                                                                                SHA-512:BF690EB7976BB980F1072D91E33CD88C98022C41A6F30CFC545A9140F31CACC018EE7A5933320D641B04868017AB149E9E906D0C2717195C5494BF2C52E4B259
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://texaspackandload.com/wp-content/cache/wpfc-minified/effxp0o9/f3is.js
                                                                                                                                                                Preview:;(function($){$('.fl-node-608b930e5f3df .pp-breadcrumbs a').parent().css({'padding':'0','background-color':'transparent','border':'0','margin':'0','box-shadow':'none'});$('.fl-node-608b930e5f3df .pp-breadcrumbs a').parent().parent().css({'padding':'0','background-color':'transparent','border':'0','margin':'0','box-shadow':'none'});})(jQuery);jQuery(function($){$(function(){$('.fl-node-608b802d02925 .fl-photo-img').on('mouseenter',function(e){$(this).data('title',$(this).attr('title')).removeAttr('title');}).on('mouseleave',function(e){$(this).attr('title',$(this).data('title')).data('title',null);});});window._fl_string_to_slug_regex='a-zA-Z0-9';});jQuery(function($){$(function(){$('.fl-node-hx9yuc30l82b .fl-photo-img').on('mouseenter',function(e){$(this).data('title',$(this).attr('title')).removeAttr('title');}).on('mouseleave',function(e){$(this).attr('title',$(this).data('title')).data('title',null);});});window._fl_string_to_slug_regex='a-zA-Z0-9';});jQuery(function($){$(function()
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 371 x 229, 8-bit/color RGB, non-interlaced
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):61399
                                                                                                                                                                Entropy (8bit):7.99364251145579
                                                                                                                                                                Encrypted:true
                                                                                                                                                                SSDEEP:1536:9+Dc63ik08XVdVV9DqsQTznyNwS/8YrYiYUuGkaSEQmI:9+DxxNXhV9rmznyNwS/zrYiYESEQmI
                                                                                                                                                                MD5:0AEFFE7612D88DA184E1E077C6812784
                                                                                                                                                                SHA1:E66CCAE3B8B9A43AE26FD19BC1B409575DC6D6D6
                                                                                                                                                                SHA-256:64320471B6F626BB4B635FFB3DC72813D6BD466742D05D01F5929D75B52974C9
                                                                                                                                                                SHA-512:DB5F231EE93DC91BE41120B946EFFCE6DF0CC0A63153CBD922F1EF81487B0527EC96D85F20F93511423DB75792B88EEABC64E376A358A67A89849A34DAC22C08
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:.PNG........IHDR...s............/...IDATx....$Gu>ZU.&.{7.j......(..".$..6A........6.o.M..`....66....#....DT..PXm..n...}...nO.L.......;........s8..cLJ...........u.!..=.c.Vr......Fv0%...Y.9.v......Q...^n..y.%c6..$.3.UyY.'.y..i.~%./5.C.i...0.3.W.N...N.G...W.V.j.anWr......t.j.k..0..d.)_g+|.!_...]]..e..%..r.Y.u>....aT......G....|..bZ;...!...8z....b.wG.....$..0...u.[....._..U...e,.....]....hGU.,i.%'.......7Z..b^.Y..y.....8........7...D%R%$.@.....6.....UY.....1...Q..8..:mm....W..U..q......n..X.YGc...#....8...>..5..>c..9l."[..*.8.....Veq.3~...]m.w.._..q_...K...^.Q.K.q4.u...]s.....E.:...........dm..^......_.y.%...../X.....K.../.M...$~........%......8...g../u<K].+'(....x...{..w\.....g.......e.J..>cCz..\....F~....kr.=........]*Gv....d.!...e.-ufKr2W.{V...a..$.~o.'..~...p.>D.....?..Yar.J.N.w...../Vx.!......d.9....Z.k.9.w.......=.I.@.9p.Z...s..q..Y....1q..!...h......1...9n.e...>.....X{.k..qTD...Z^.18...X;....a.,.]..k.o..~~.......
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 6638
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):2327
                                                                                                                                                                Entropy (8bit):7.9100762731390235
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:48:XSNWPXV9K6qNaSMPNPF7WnmUGkxcPI6szc6V2fDsgSB6:C8PX08SQFqmUcA6szBG8Y
                                                                                                                                                                MD5:F60F140522DFC68E08D5296F5F660BE8
                                                                                                                                                                SHA1:44931587370B93540A551296171850F0664F3C48
                                                                                                                                                                SHA-256:E357A848195A6E6EB42BB0DA6882214E6B80CD9AB544AB44A75AE2A9D86F2337
                                                                                                                                                                SHA-512:77E4044F3EA404737EDA364E9F958DF461F6D43FFD33154350A97E669EB945CD310A57FA5F969DFA7010E20F68032EB2F4FAB76E981E02A8F280CEF80AEBD2C1
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:...........R]..8..+../!-.G.....8...X......z,bdRK.d{~.55..c..,.A......u...`4.....".@ ...iM....4:.....m^.{....m.t..^......f}.#....t8.A.p....F]a8..Xd.A&.k..a=K.......n....ff.._1.[o.s....<o.ab..i]........r.....;..*|K....*MzT.....^(.]DG.^...Y)..e..$..M..r.MK...6.c.........7.Ux.$.....E........&..C.)#.0..9x.^=.k.)WY..$.o.M..!.[8...h5Q.q=[.........LeY.M.-+.[... .AQ.....P...NQr...j.!..R....R.e...r^....B(%.J...~.|..cD....5W.~..b!."......./..|^..+Y..m..pM..x.#.C...*2.fVr..sT..N{..V{...>..q..t....s.....+d..69..xS.>.>.3......v..."....>.....62..........'.3..Z.;M.m.Z........n;.t.....O.@..[..........0.V.9...m....i...>.?o}.o~.ht....w4$P...l...k{.w..mI..seV..4.<.?&D^..><....9F .H.61Ao...8...g._.6...t,....[\[..e.J..u......"......(.N.....a..F.....Mg9..xc.u...Vc.3}.o..{.Ui..Vo... ...0|{t4n4u....}I....^7]J.9c6.T.7.\L4`l.'.~*...XW.x.....M@t".&....>:......7\aY.p.E7..o.k\..D...l=...r?.>l.3.e.7.[oq....A.EQ."W.C.v[S.....TCr.W..(......2./..s...PJ..X......J.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):83
                                                                                                                                                                Entropy (8bit):4.702629793389398
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:gkJRyRUZLW6XS+FXIR9dBlLVOb:PpW6Y75LYb
                                                                                                                                                                MD5:26267CD8990F15D3BBEA71684A6D5995
                                                                                                                                                                SHA1:AC3B38CF3FE0E112BB6AEB7E05226B7133575D93
                                                                                                                                                                SHA-256:769E8AB745A0FE4BF811036E75A8630E38C50A18CB3E24D539CE4A0722C7C85E
                                                                                                                                                                SHA-512:FE52418AE102F6621B45B8663241AB29428D7DED0BF9317B98331F5F5F1F07F0E400F1353F46A51C5724F1E2078791C1E97C4266C11CB1DAA4C388C21B58D6CC
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://texaspackandload.com/wp-content/plugins/wp-contact-slider/img/delete-sign.png
                                                                                                                                                                Preview:<script>document.cookie = "humans_21909=1"; document.location.reload(true)</script>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):264
                                                                                                                                                                Entropy (8bit):6.909369303018702
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:6v/lhPK36Sj1mDOAsEoTtCisY6XdjtiKWDbka1fO9sup:6v/7iqeK8Ci565srbUD
                                                                                                                                                                MD5:802B5AA3DDBBD128AEA160F1A34C4C8D
                                                                                                                                                                SHA1:355F27C6F73E934DFAAC9A30F46801088FD4AE04
                                                                                                                                                                SHA-256:A3D392C82856C904FCFE02DC05C746DD74778725F7588EEF570EDD134633D32C
                                                                                                                                                                SHA-512:868490C15057FACC0315DDC041BE1A666BD7AE78A7F880018444204A7A659F4EA49678577EC9179907AA6FA71145FD582B3850AD12033F030F5E431091C2DED3
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.gstatic.com/youtube/img/web/monochrome/logo_32x32.png
                                                                                                                                                                Preview:.PNG........IHDR... ... .....szz.....IDATx......0...9.iNs.S..R..eu.....8.)N.I.]n.4{iR....6.]....N...7...X3.$.,....}kHm:.w p..<...,..xsC}F.X.o..^....G......;.2.......].O.......d*. .g.:.c..G`.....#.(.P...y,z..U..5o..HdI...8.Xv.b(..C..J.....K........IEND.B`.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):648
                                                                                                                                                                Entropy (8bit):4.380679704687561
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:t4noU/vmRfhAZY75jQOglOfYcgUKa1rTdnSbzUMoElCInaGLKphWXpVn1:t4oU/vCOa75cOglOfWUzddnSXkUaGLYS
                                                                                                                                                                MD5:3DFBA54305D790EEE8D1ED17694E3796
                                                                                                                                                                SHA1:8D0B1DDEE9A50BA3AAA040F11859C2543325C97F
                                                                                                                                                                SHA-256:BDBC7B228AFDC12B4290348DEE94F07413262E4EAC967AB91946823E45710748
                                                                                                                                                                SHA-512:0FDBB45059C9036353594B3D4F5CEDC908AA5FB332B594D66C654821BFF09E50C739E274B744CFCD5F91ACF2B39D190E2B32EC84697EA9F04FB6A2720F9E7291
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_outline/volume_off/v4/24px.svg
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m3.15 3.85 4.17 4.17L6.16 9H3v6h3.16L12 19.93v-7.22l2.45 2.45c-.15.07-.3.13-.45.18v1.04c.43-.1.83-.27 1.2-.48l1.81 1.81c-.88.62-1.9 1.04-3.01 1.2v1.01c1.39-.17 2.66-.71 3.73-1.49l2.42 2.42.71-.71-17-17-.71.71zM11 11.71v6.07L6.52 14H4v-4h2.52l1.5-1.27L11 11.71zm-.67-4.92-.71-.71L12 4.07v4.39l-1-1V6.22l-.67.57zM14 8.66V7.62c2 .46 3.5 2.24 3.5 4.38 0 .58-.13 1.13-.33 1.64l-.79-.79c.07-.27.12-.55.12-.85 0-1.58-1.06-2.9-2.5-3.34zm0-3.58V4.07c3.95.49 7 3.85 7 7.93 0 1.56-.46 3.01-1.23 4.24l-.73-.73c.61-1.03.96-2.23.96-3.51 0-3.52-2.61-6.43-6-6.92z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):2958
                                                                                                                                                                Entropy (8bit):4.703292730002049
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:48:2h3QrgWatGCNnAYSJcsSUEDRrp+LuQmPnxkvJlsH/7Lls5aHLvJjW6:MgrgZICNhaczrp+LuQmfxceDLe5aLv5j
                                                                                                                                                                MD5:8E6F25F8189065407452B8B0C00426A3
                                                                                                                                                                SHA1:7485D46647A459789F6E7319CFEF6426A643244B
                                                                                                                                                                SHA-256:B9E0A92C496B900728000DBF48AA623A7EB0468C5814A8BF60C69D6CDA05B149
                                                                                                                                                                SHA-512:7680B1C45767DE2B9CC6975DF9AD1CD3A75A22E24283AAE21DB1185A873CAEF3ABB19A02BB4B96782C7DCE0A2858B2B6A341B2B94AE1FFDF9120109C6E71A867
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg viewBox="0 0 84 21" preserveAspectRatio="xMinYMin meet" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1">. <g class="inbug" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <path d="M19.479,0 L1.583,0 C0.727,0 0,0.677 0,1.511 L0,19.488 C0,20.323 0.477,21 1.333,21 L19.229,21 C20.086,21 21,20.323 21,19.488 L21,1.511 C21,0.677 20.336,0 19.479,0" class="bug-text-color" transform="translate(63.000000, 0.000000)"></path>. <path d="M82.479,0 L64.583,0 C63.727,0 63,0.677 63,1.511 L63,19.488 C63,20.323 63.477,21 64.333,21 L82.229,21 C83.086,21 84,20.323 84,19.488 L84,1.511 C84,0.677 83.336,0 82.479,0 Z M71,8 L73.827,8 L73.827,9.441 L73.858,9.441 C74.289,8.664 75.562,7.875 77.136,7.875 C80.157,7.875 81,9.479 81,12.45 L81,18 L78,18 L78,12.997 C78,11.667 77.469,10.5 76.227,10.5 C74.719,10.5 74,11.521 74,13.197 L74,18 L71,18 L71,8 Z M66,18 L69,18 L69,8 L66,8 L66,18 Z M69.375,4.5 C69.375,5.536 68.536,6.375 67.5,6.375 C66.464,6.37
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 20 x 20, 8-bit colormap, non-interlaced
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):432
                                                                                                                                                                Entropy (8bit):5.323102826052106
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:6v/lhPESgPQN4hwCLbuFAkAFmBUD1Ly0hg8oKCuTjgXOe/eLoDwR0S6kj9UGgp:6v/7MSgLaAFDy0hg8oVuTc+eWLoDsrm
                                                                                                                                                                MD5:FDDA8892CCF856817FE10D8C0647E692
                                                                                                                                                                SHA1:FD9EEDEB1D7F40A2C6528E356C9A0C6E5D1218A2
                                                                                                                                                                SHA-256:0540C9F1C259047CE5E76C2C452219DCF90A621354B4711FBCE0CB2BA0940DFE
                                                                                                                                                                SHA-512:6AA5E9C5E12B7BE80D0037147DE0485CAF5A51646227C87950D2EBA31790CF00E448147ECD58640ECA22541D2413130F24628F6EFC8DF59E77C9C6A27715F438
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:.PNG........IHDR..............W.?....PLTE.................................................................................................................................................!.#.../tRNS..BG....%.(....-..i.Ng................./*....G.....IDATx^..... ..........'....H..Y{.g5X[.._m.l.l..q4y.!......@$/qa../.H#%..f.T....(+..D..A....hF..s`...[tw{!.G).;....zP.^..4...f.qg7.O.^..w_J<.3......~....w%_...]....IEND.B`.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 1707x2560, components 1
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):571149
                                                                                                                                                                Entropy (8bit):7.954941520298386
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12288:/hb4yQLh5TI6EfLBIlcAFWUTM5yLRiombYC5m8P+PKNEc2fFe1mB:pNQN5s6aWhWALkl35nP/oE1s
                                                                                                                                                                MD5:F8020B998402F95D9DF9AA1FFDDDBC0C
                                                                                                                                                                SHA1:A99CFB9487EC20F1EE073C241E40FA0452C57754
                                                                                                                                                                SHA-256:FC294CF7C04DE4679F5A38EE2EC35FF441277A2B28BA54F120182440A8336C97
                                                                                                                                                                SHA-512:9606AAB25BF4F2CF8060D38F06213CEE0E8E9E7D0711BFD2E138D3368C661A6B2D101E87762E6EDACFC7A0419759A09A75DE6F1B68C06DF42BA6CC047AF7CAD8
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:......JFIF.....H.H.....C.....................................%...#... , #&')*)..-0-(0%()(.............................................C........................!1.AQ."a2q.#B..R...b..$3..Cr.4S....%.DTs.........?....`0..x..W.t..*.H.s.*r.j..WD..\.. e?.v.....(.j.H...+......V.........N..T....Q...M.b.~.....+..@....gl........u.3P.P.(4....3....:t..T...E.8.J..qE...*~qWIU..Q.U.U$...FP.s.....~...U...J....~..*.&3........j..?......Q..Uh........\}.r!..H...#...T.S...)Yc...\.v.[.....B..W..X.A.U.(..1.].8.....UJ...W?jR.TJ.Up....P..~6....H_....T.(..*...m.54(..._..(.eT..EP...O.Wx.....j.P..+.}..F.Z'VU.....QA...F.b1..Xc.!.:..n.T..n.N<R.B.Oj......}..K..0.9...u_olP..]Z....V|l...$*Xo.#z-....Y...AZ<.o..J..v.;......`.8...AR.....F*.cl.ER6..DH...B.)nB...?N..jP....qY]U.Ufd@b:..+W.:M.p.unv.X.....,O.LO.~...I.+6eS9.@...Qt....."+d...*...x.@..j.....U.M!x...Q.)l...QLA....;V..v.D...l...%0Ol.Z9..-.5..U.8.....D.7B7Z[.5..n...C.d..h...q...U..T2.....QR5+..O.H...D..S..S..B.+..b
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):211
                                                                                                                                                                Entropy (8bit):4.924417291349329
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:tI9mc4slhohC/vmI4mqUEUKFI8mRKuw6Y8:t4noU/vmREaI8Kw6Y8
                                                                                                                                                                MD5:DBF72CAC4571210883C7748A6E8B9C71
                                                                                                                                                                SHA1:984DFE134C779FD952ED67C1CEAB88D14FDCF122
                                                                                                                                                                SHA-256:62714BADF737F2D069588724ADE1CB6B79AEF821C432875C614997E351F76341
                                                                                                                                                                SHA-512:AD53CBDD55542FCCD83387639BAD59372949B1933F603B44EB6859F1EB344B8F2F11241EC954628F9025E88CB308F67051C408151800176B45F49A398140744E
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_outline/clapperboard/v1/24px.svg
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m22.01 4.91-.5-2.96L1.64 5.19 2 8v13h20V8H3.06l18.95-3.09zM5 9l1 3h3L8 9h2l1 3h3l-1-3h2l1 3h3l-1-3h3v11H3V9h2z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):3128
                                                                                                                                                                Entropy (8bit):7.910094612761774
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:48:cG/7BTwQpYxcG7S0686o7xcDLWatbowg5UQk+Jw43oY8oWvvz/zeXh:cWBZL8V7MDbowgu6JbTWvvfex
                                                                                                                                                                MD5:A54C6AEDB9D7B912E4A3BA1706910C49
                                                                                                                                                                SHA1:BF6573B388A6E73B36AA88435ADF5F4BD868E9C8
                                                                                                                                                                SHA-256:A35EBB1558B8DC9A65B4B652763C10FBA7481FD7FFDB4D5C83F4221A5E379ABD
                                                                                                                                                                SHA-512:37651B54347118285CE2EEFACD81AE231314668E1CF55A881DA0A4516C90005341A433C135E03C84B1C3CCE99A022DBF2EDEC7662820D43DE65AF2A8F1D6A886
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://texaspackandload.com/wp-content/uploads/2021/07/texas-pack-load.png
                                                                                                                                                                Preview:RIFF0...WEBPVP8X...........{..ALPH......Fm.7...S..S.2S..];....m._...xO.v.`..~<...o....kE........i...lK....C......G...\.EyA?...s;.....-.cl...o.[..6.'?..T.J.>.g....x.(......h{.(^!.d3......>"Y...'..T.....B...L.!...8....$.l.|r...$G..d;s;H...ad&swI...i..[0.2......Y....]lGv1.d.m.%...@r.m..?a~;.^.a.W[p.d=.p...xO2zTz{.......3?..(.h./."..5.......W.@F.Z2.q.d..6..htD..'g[.."..S..L.HX...?>.p......I.d..].d.&.H^.z...#.....z....9.pN.{.._...tW?~.?~...|..:.f...9<.@...@:K\]..L....._..G.....1..#C.].=.V..3(.~/::..:..Sd.fh;...E.....lhH.#.[Zx..G...S...(N.....m.@...........VXK."..ZU.`.......Z....Y..@....(.)..8\....,..'.h.n....&JN.......[PgJ5.......N\F.......:.......(o.....C....R[.O..0.......Y5 }.T..".H.JeRQ..u.4.@..[..{.>.2(L.[R.T.@.....e...G!..._%e.T.(M.....t..X...N..)>..E.@K2.....M|||.z.x.5....4H...'.<m.7k..[.'..J.G...V.*L..(.....8.>.._Q...>.w......}...........3....0]Z:}W...B.!a..-5V..#..g.2|...E..<...k0nD..7..f+.).@R.#y....O..x....7n\.........Uh.....? `
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (10059)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):152188
                                                                                                                                                                Entropy (8bit):5.409498292678418
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3072:z5nbWjUzIYPnQT89CwjmHyhLYJDlE+46Av6kM:zHnQT89CwjmHylmZE+46Av6kM
                                                                                                                                                                MD5:7636F8A40327072529D5E598EF4A4197
                                                                                                                                                                SHA1:0FF195A1A9525C18DC2646AE1E651A1CE82E9EDC
                                                                                                                                                                SHA-256:594DAEAAD7C4DD4B1F63FA4E6A0C939BD11F4323BCF3C91A5E1A3EB17B958978
                                                                                                                                                                SHA-512:50C5AD8D83EE6727FE33D3C2033822EA864D01C873A7A214FC1AE1F4B1DE50249D07FA740BC2595D0A3FFFA73BDD1CB0BB803252488709B279E6E1C6B375BABA
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3iGD64/yv/l/en_GB/2oD1vLVGInQ.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("CometFeedStoryActorPhotoSection_story.graphql",[],(function(a,b,c,d,e,f){"use strict";a={argumentDefinitions:[{kind:"RootArgument",name:"renderLocation"}],kind:"Fragment",metadata:null,name:"CometFeedStoryActorPhotoSection_story",selections:[{alias:null,args:[{kind:"Variable",name:"location",variableName:"renderLocation"}],concreteType:"CometStorySections",kind:"LinkedField",name:"comet_sections",plural:!1,selections:[{alias:null,args:[{kind:"Literal",name:"supported",value:"1Iz0fi"}],concreteType:null,kind:"LinkedField",name:"actor_photo",plural:!1,selections:[{kind:"InlineFragment",selections:[{args:null,documentName:"CometFeedStoryActorPhotoSection_story",fragmentName:"CometFeedStoryActorCommunityPromptIconStrategy_actorPhoto",fragmentPropName:"actorPhoto",kind:"ModuleImport"}],type:"CometFeedStoryActorCommunityPromptIconStrategy",abstractKey:null},{kind:"InlineFragment",selections:[{args:null,documentName:"CometFeedStoryActorPhotoSection_story",fragmentName:
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (14104)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):179750
                                                                                                                                                                Entropy (8bit):5.610744253176797
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:j13V8zusoOzdZho/hBk9/IuegT0NX5sHrxKzxLSSbIpfTHVCUN7JsBAl:ZSzPGInegoX5sHczxSSbIVTEUN7JsBAl
                                                                                                                                                                MD5:D105B6C3422D7658D27198B2664D1BCD
                                                                                                                                                                SHA1:3043E481D2CA7C807F3E9C0408656D946D846F68
                                                                                                                                                                SHA-256:295244631DC53D05369740F8345ED6B2D1808F43B100EB8A4909E233A176AE41
                                                                                                                                                                SHA-512:E3395A21E755DD9CB3F0539958DE693C364D8EEF0D3F06635675C82B14E7D4A002F51CC4A6412F26CCA989F74116D0F595015E216B0565065E09A28FC554949F
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://static.cdninstagram.com/rsrc.php/v3i_UP4/yB/l/en_GB/Z5jIG0Gy7O6AMBI80zJOUIJnl-vaLFUKI1WmK-lBgtu-nUwd73h5joZ_ChKdbexuEQJVsfh5NrwJSJu_VN7Zt4L20AozQOpjAzr6JHkTRDRkjTPqARV3vfFBavJQFbnaJt6d0vU1L4FfhrBKPZeNR8C7WSIohmRQ2b689_CFrWzurweSpKNtD65R1nEXusz6SuxHwirj4KlygJiPFlDENkdpXT3KuliGVej2Cwk8stZ5PJYOc_4e5OGoIgyy_KSLKtv4SmFyllfluJgd_H3sLKi6TJeRpO5A9YVFMbxmivsWqehdEtWwGIj0DocXg3VDQVEH-g-FDC.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("translateKey",["fbt","invariant"],(function(a,b,c,d,e,f,g,h,i){var j={alt:h._("alt"),enter:h._("enter"),"delete":h._("delete"),forward_delete:h._("forward delete"),caps_lock:h._("caps lock"),shift:h._("shift"),opt:h._("opt"),ctrl:h._("ctrl"),cmd:h._("cmd"),esc:h._("esc"),tab:h._("tab"),up:h._("up"),down:h._("down"),right:h._("right"),left:h._("left"),page_up:h._("page up"),page_down:h._("page down"),home:h._("home"),end:h._("end")};function a(a){if(Object.prototype.hasOwnProperty.call(j,a))return j[a];a.length===1||i(0,2507);return a}g["default"]=a}),98);.__d("getKeyboardKeyAsString",["fbt","CometKeys","UserAgent","translateKey"],(function(a,b,c,d,e,f,g,h){"use strict";var i;b=String.fromCodePoint(8594);d=String.fromCodePoint(8592);e=String.fromCodePoint(8593);f=String.fromCodePoint(8595);var j=String.fromCodePoint(8617),k=String.fromCodePoint(8629),l=String.fromCodePoint(8998),m=String.fromCodePoint(8679),n=String.fromCodePoint(8984),o=String.fromCodePoint(8997
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):324
                                                                                                                                                                Entropy (8bit):4.519025420255455
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:tI9mc4sl5RINAvxm6lzjQewRNGBvLl1ZX1i0dTnUMSdR+trpYmQkDEJM:t4vqNAJXpQewC5pDpU6VYFG7
                                                                                                                                                                MD5:DDABFA57FD16BDBA85E2FD30B2B0FEFF
                                                                                                                                                                SHA1:9FC8CD1D34223C54E0C86922F2DE68AACBE6E57A
                                                                                                                                                                SHA-256:B60F66156BC26031D7F02CC7CAAA6D7277D56F1821ED55280F67446AA3643640
                                                                                                                                                                SHA-512:1AD6D890CADC461D74821065143FBE1AFC882C106ED646F41CB2BC12D00D6FCC6E9C68C7FAA7F260F2FABAFF68689EA0DF48CEA54FF40AF505B4A632D67F1B5B
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg">. <path d="M13 9v2h7V4h-2v2.74C16.53 5.07 14.4 4 12 4c-2.21 0-4.21.9-5.66 2.34S4 9.79 4 12c0 4.42 3.58 8 8 8 2.21 0 4.21-.9 5.66-2.34l-1.42-1.42C15.15 17.33 13.65 18 12 18c-3.31 0-6-2.69-6-6 0-1.65.67-3.15 1.76-4.24C8.85 6.67 10.35 6 12 6c2.21 0 4.15 1.21 5.19 3H13z"></path>.</svg>.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (4420)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):504027
                                                                                                                                                                Entropy (8bit):5.544290873584366
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6144:+001AOKeEJbo6r0oLW+y/ij8vM55STDHMI:t7onSj8vM55SXD
                                                                                                                                                                MD5:5104985D089E8AA0D642676F164F60F7
                                                                                                                                                                SHA1:9D85AEB309FEA3C72275C6E53A6A31E53F3DA40F
                                                                                                                                                                SHA-256:4C8FBA0D5E9F27B124D46AFF36F24E3A645C7EB1DC34A08BF70DC335DB91D480
                                                                                                                                                                SHA-512:F0AE3A0E32B9F60B23DD04B677ACEB5F68293626F05D7066B1E431CC804B924FD5A8266FBDC283851EED3019DAE2008F1407E2345A66EAF69A3DFD6A73AAF6D4
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3iElW4/l/en_GB/Cjf5ig3v8hGGzyEQ8LiMFmBnOmy_hUsfu4gnvGxMVfVs6xOrNNii3wYQzcrr7lOIE0D9lT8WJTyB6GzYf67ToX7S9-iHpJv8SDkisV7Lcxcw_3ltTqEUghkUdznbWYJ4jpY4tk5Dq5gC826L2j4vIJbcJRzUHeQwlC54Qmv-2_nK6ed7eqwVBYovQK9DekaVKt6oIW.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("MetaBrandCaretRightSmallOutline24.svg.react",["react"],(function(a,b,c,d,e,f,g){"use strict";var h=d("react");function a(a){return h.jsxs("svg",babelHelpers["extends"]({fill:"currentColor",viewBox:"0 0 24 24",width:"1em",height:"1em"},a,{children:[a.title!=null&&h.jsx("title",{children:a.title}),a.children!=null&&h.jsx("defs",{children:a.children}),h.jsx("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M14.207 11.293a1 1 0 0 1 0 1.414l-3 3a1 1 0 0 1-1.414-1.414L12.086 12 9.793 9.707a1 1 0 0 1 1.414-1.414l3 3z"})]}))}a.displayName=a.name+" [from "+f.id+"]";a._isSVG=!0;b=a;g["default"]=b}),98);.__d("MCDSIconCaretRightSmallOutline.svg.react",["MetaBrandCaretRightSmallOutline24.svg.react","React"],(function(a,b,c,d,e,f,g){"use strict";var h=d("React");function a(a){var b=a.defs;a.size;a=babelHelpers.objectWithoutPropertiesLoose(a,["defs","size"]);return h.jsx(c("MetaBrandCaretRightSmallOutline24.svg.react"),babelHelpers["extends"]({},a,{children:b}))}a.displayName=a
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):1599
                                                                                                                                                                Entropy (8bit):5.267838660635414
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24:hY6svD+6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z8xZS8f:3qD+2+pUAew85zssA
                                                                                                                                                                MD5:5EDBA73F30F0D3A342CECCB3A34BFE45
                                                                                                                                                                SHA1:3F39E4C8EF00408D327260F5328162AB3E5D3CAF
                                                                                                                                                                SHA-256:F768529B209DB7EDF38AA0DA2A69C1C1DBE5A760D457FE74080D3AD76F14A0C2
                                                                                                                                                                SHA-512:C302E3CCC2D9F2E12133ED07082A78260613F1B8C756D9EB2CF0A7AF63C425D4A8956B01EAE3FC3DFAB506DACF6416B0B53929D535CFA2AD81951183A6526FE7
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:data
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):34560
                                                                                                                                                                Entropy (8bit):5.785748593472812
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:768:J2J8FpAuYBhoLE5P9FAO3N9KQeZKnGEialbUSRfllktGj7KeQbyni:J2J7uYBhoLgP/AgaJ8nMavllQGj73QbD
                                                                                                                                                                MD5:0ADC0D9564D090ABE498AE8DC3746E4F
                                                                                                                                                                SHA1:3FEB317473619F73E41FDDF5F2D56767D59CD308
                                                                                                                                                                SHA-256:61B7EC0CD4189F4BD47025C9776BD50871B7E62DC5C9F7BFD96EC34DD9CBC4BE
                                                                                                                                                                SHA-512:CE240344B67388CAAA6FC6B774D8ADEFBA324B9C52903ED46CEB38F1E143A9E12DDCCF95985E8689558A2E3CB28D934633259353B9E69EF1BD6953CF31A4EA83
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://scontent-sjc3-1.xx.fbcdn.net/m1/v/t6/An-4eutqFWFfYhZPQR8tM2oP5E05jWW-J7tvfsD5wE23SUHSA2nXlg1n6fI_KpO3JoITC05bkD6cfuSRG3Fji57z_i1jO4Bw_K_ZEg.kf?ccb=10-5&oh=00_AfCSHIcDK2MezoowRUYmWunZzLI5lMzkh4ar2KcD0Ou2iw&oe=65342F30&_nc_sid=7da55a
                                                                                                                                                                Preview: ...KEYF....$................. .............H.....4C..4C33.@..pB..............................4C..4C......................................................................................................................................................Adobe.d..........................................................................................................!1a.Q..Aq"..#2B......$CSbr.R........................!1.AQaq"B............?..i|..~.......d.60...h..D.L.3.OB..`..>..eN:).m?.J3x..y..c....1.|jG...b...?....KH.#.F.Y....MOP<.......}...bB.....c..T.vp...R|i?...).i49.s?...2.......h'.9.W...G}Tc..V...3......A...i|..~.....H.3....x..bi,..Gm..G.u8....?ve....J....{..\DW.$t).O..(.&...m'.5Y..U5...&..itM:1.j.t2Q.+...#P........!..h......[~}6.q*J.g...y.G........ ......._.....F..P........./..-.V.&g!..8.U[.[.!.h...y.?...6..D....2Q.f...Fs)Z.Vd... .zB.....wD.7..h.2B.W.V...Z..l.....\6!5...Kc...&.9~.}.....q.|~~....6..P....:.C....G.|.~....2...at.vMj-ZL.C...j*.3vm`....[.K..)...#;J.1..
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 246x138, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):7720
                                                                                                                                                                Entropy (8bit):7.969167409871528
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:192:zNQJdc0kGKqWKkpjLDPSfQLh4oMnEz2/88SEkXq54Q:J2c7PJLefYVS42/88vOQ
                                                                                                                                                                MD5:7666278F15A7E9DA77B165CF39B5DADD
                                                                                                                                                                SHA1:CD11E18F3EC5B951D3DEE38D3D8239823C916680
                                                                                                                                                                SHA-256:746FA63512EC4E93668CFAA09D1BAA37EF2C463050B4730A881B5224D0057A0F
                                                                                                                                                                SHA-512:EB3236A7B17585216F15CED2A7D83BEE5C0340481CA14B8AB02E3CBB9868F0DD6CB61AF568F4CB747427412D9163AEF9CDE8FC810B4BC4A75F4DD77E76E8CEBA
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:RIFF ...WEBPVP8 .....r...*....>Q".E#.!)&..q ..c;UYC........[..y}}...u.^[Oy.{...G.....?i=k..z..........;......l.1..7.?y.....e.~.w..L..xs.;.OP.......R...g.....?`.c....._w....../p/.....y`..z../.......R}3.....w...?......}........_...JZM:.......hUf&..&..7..3...\g..&.z...p..d...o.*W^......k.. ...,`..U.....h j..@bvv...R...8z..u:.~..R.Z.3.ho......_...+..Zj.$ .>...E....u..n...G.....Y........$z(S\...h.+.r......|u.Um..jlV*p/....\1...w.......F.#....b..6.k<Kd..".....i2K`V.(....I......)..7b?...A...LT.8u.z...fe.h>q..3...;~b...o.)..W..R.J..p.5&..{.^.......=....g....8.....A...s...[.&x.Q..W:....?.....5..omF_O'4.j..e.iR..#.y.K....E.....`..2.0.M.[..$Q...!.H...:.....1....]n...3e.G....u'D....(......T+.WY...O2...2l.DMx......8.`.#.....&.........s..A.'...M..p.?..~g$.......tA.`.rN.cv.Ym.P.>0.|>E.o.....F..(r.-.... ,....d.....pr.l...K.....w..w]5l......l=..i..Y.J..>.:.q!.z.u?`...`/.4..T.m[.o...e.LD>.P...3.~/5...........\.[....?...o.P..u.jwq+.T..]=..\y*.T...G.).xc<{.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):1605
                                                                                                                                                                Entropy (8bit):5.267731896790209
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24:hY6sv7zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5zF5cUehq:3q3+pUAew85zvc/hq
                                                                                                                                                                MD5:34A05309E10878781A76F3793010D70A
                                                                                                                                                                SHA1:AAE3464E7969FB7115B936C274E9E6E471CC5CE7
                                                                                                                                                                SHA-256:E56A073B617303AEE8E2C36466B6B06B3FAAEBD41AF0ABDEC0254FBC0E51B29D
                                                                                                                                                                SHA-512:EF843F89005B8E2D598D627C12A196169421B29A06B83C7D1B3AABF407D3A23FE03B2FF4F34BC6DDB838C793F419B212D73B401E6473CC780B505D2F91E2C61C
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 405 (Method Not Allowed)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:u
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 1648
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):612
                                                                                                                                                                Entropy (8bit):7.651474670943302
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:XQxPZ/qlFKEa5qOiXLh2zX81M4oEUbyCQ4opmG/R/9F8eRbxPTz:XkPZ/yFKEa5qOil2zX8i4NOopd/Rf8SJ
                                                                                                                                                                MD5:74C4B03D6F432F587EBD46772CD431A8
                                                                                                                                                                SHA1:2BC64A453E5E46C9426151FDB744ABAB2F777372
                                                                                                                                                                SHA-256:D8C39C9694CA52F01A8AA5D6F50CA4CB7A7E764EFB4F66A225DE5FFC02DAF45D
                                                                                                                                                                SHA-512:FB57CAF44EA2C375811090D6A9E63160B2A2EFCC5F876249D671715D240028D7B7230673714BB866A262F60ABBF4621D4FC9B9499D13C912B558442A17267004
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://texaspackandload.com/wp-content/cache/wpfc-minified/12a3gd2z/i1hx.js
                                                                                                                                                                Preview:...........RMo.0..+.v..T.y...Z...vXr.P..".V..$9.g..Ov.,i>...|$.#.R......Q...q^.`.++..0..%.j..d..!..^(..........G..Tg.~.3^..L#(Z.P.j.GO.....J..3.g%.-&..O."R.pk.0.*.Li_.Qq...4.1.zq...:.O.=u...m-;...;.7H.Z.+...K.DiBB....[..c..#.F?o&.!.?..8...0!..32...qp%...v...^7[.vk.=....eCi..I+S.O.>.._.;.^..?......8."..>.BU...'..s.B........^.SBsb..B..k....W....B.D.E<.h....]r.......6..i\.J.h.'.Yt.O.. ....o|E.O..v..2.i.K.......q......-..p...>...mba...fa{f.#]Y..FI.8.D..FP.)......X@..F.w=....(..M.R.0...n.*.Li_.Qq.........Ot....!!.^..u......`O.......+..X.0.*.MB.0..:<. .C...j..m...h.p...
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (18915)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):43237
                                                                                                                                                                Entropy (8bit):5.680707641754852
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:768:5RWw2BBHWtPd0h3A4LWhNzrXNAtU9ArbM+AI99yNIE:5QBZWtmw4LqPXNIU9ArbMP
                                                                                                                                                                MD5:A20A57297296210AE55C26306436FCE5
                                                                                                                                                                SHA1:AF8363C369F8FD23868093CE0FF02C8D88C229C0
                                                                                                                                                                SHA-256:2DE52103B1FEEB037AF1757A1D10CB77A335258410AFF50F3CC4B93589357FDB
                                                                                                                                                                SHA-512:E0BD233E5F75ECCC4D5018E1F7A4650D13BDD84D4DDCBB1BF482CB35CC836B85CE146F0A2B41DEA578CECF05FB8E7A6C9B6F28DC79A81801A9898B700860020C
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3/yY/r/YT7n1sgH1lv.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/. */.__d("bignumber-js-9.0.1",[],(function(a,b,c,d,e,f){"use strict";b={};var g={exports:b},h;function i(){(function(a){var b,c=/^-?(?:\d+(?:\.\d*)?|\.\d+)(?:e[+-]?\d+)?$/i,d=Math.ceil,e=Math.floor,f="[BigNumber Error] ",i=f+"Number primitive has more than 15 significant digits: ",j=1e14,k=14,l=9007199254740991,m=[1,10,100,1e3,1e4,1e5,1e6,1e7,1e8,1e9,1e10,1e11,1e12,1e13],n=1e7,o=1e9;function p(b){var g,h,x,y=a.prototype={constructor:a,toString:null,valueOf:null},z=new a(1),A=20,B=4,C=-7,D=21,E=-1e7,F=1e7,G=!1,H=1,I=0,J={prefix:"",groupSize:3,secondaryGroupSize:0,groupSeparator:",",decimalSeparator:".",fractionGroupSize:0,fractionGroupSeparator:"\xa0",suffix:""},K="0123456789abcdefghijklmnopqrstuvwxyz";function a(b,d){var f,g,j,m,n,o,p,q,r=this;if(!(r instanceof a))return new a(b,d);if(d==null){if(b&&b._isBigNumber===!0){r.s=b.s;!b.c||b.e>F?r.c=r.e=null:b.e<E?r.c=[r.e=0]:(r.e=b.e,r.c=b.c.slice());retur
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (19142)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):236982
                                                                                                                                                                Entropy (8bit):5.426620251557576
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:OPHaQFj9Xspn/yfJJubC9OD47YxzsD4HE+zP2kPR8RFhae0UyV00H8XkQn+OyH7e:Y5xmTYgP2kP9eljSjYCO5
                                                                                                                                                                MD5:071857F64EF1B211C70B2D365F93D147
                                                                                                                                                                SHA1:6D93E73D01503A4B857A321BDC3B10AB8E2D94AF
                                                                                                                                                                SHA-256:E7C557F7F3947A02B61ABFBE51664B2EE54270A5AB4C8FF8F944C71910B813C2
                                                                                                                                                                SHA-512:C45950BE3D09BAE1C5FD302401A2C1B86C0D7A90116F43DB7EADADEB5DCB3CDF0D52BAF2E320AE81A725FDC85AF0CE7A22A28100E8949D0F1CADA918E0404C7E
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3/yN/r/ctUwDpSb_20.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/.."use strict";(function(){var a=typeof globalThis!=="undefined"&&globalThis||typeof self!=="undefined"&&self||typeof global!=="undefined"&&global;if(typeof a.AbortController!=="undefined")return;var b=function(){function a(){this.__listeners=new Map()}a.prototype=Object.create(Object.prototype);a.prototype.addEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();d.has(e)||d.set(e,new Map());var f=d.get(e);f.has(b)||f.set(b,c)};a.prototype.removeEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();if(d.has(e)){var f=d.get(e);f.has(b)&&f["delete"](b)}};a.prototype.dispatchEvent=function(a){if
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (31323)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):133301
                                                                                                                                                                Entropy (8bit):5.423598915380676
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3072:aKIZwt3KUYz6yUa1q7SV0B1SxgnaOPoUY:a/Zwt3dXBY
                                                                                                                                                                MD5:3E636E4FC667FB0FADE8515587067ABF
                                                                                                                                                                SHA1:DB111A096051BB138F697E0C89ADDDAF1A0221E4
                                                                                                                                                                SHA-256:F192538D5B91905B431803FD0C8A40A399655F17D4B3DF22FDA720E84A66AE2C
                                                                                                                                                                SHA-512:BB08F81D8F08F5691D9AAF96911BDDC9A02D920E41A550F591CC952917D1E15EC4C85CDDA8EC53A44F5D0C7BC5F0BBC04D740CF2F885F88B926DEB4C69AE1928
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3/yK/r/9eZ_sZmRzxp.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("requestIdleCallbackComet",["IdleCallbackImplementation"],(function(a,b,c,d,e,f,g){"use strict";var h=a.requestIdleCallback||d("IdleCallbackImplementation").requestIdleCallback;function b(b,c){return h.call(a,b,c)}g["default"]=b}),98);.__d("CometUFIReactionsAnimationPreloader",["DynamicUFIReactionTypes","DynamicUFIReactionsKeyframesAssets","Keyframes","Promise","emptyFunction","promiseDone"],(function(a,b,c,d,e,f,g){"use strict";var h,i=null,j=!1;function k(a){var e=[],f=Object.keys(c("DynamicUFIReactionsKeyframesAssets").reactions);for(var g=0;g<f.length;g++){var i=f[g];if(a.indexOf(i)!==-1){var j=c("DynamicUFIReactionsKeyframesAssets").reactions[i];if(typeof j==="string"){i={assetName:c("DynamicUFIReactionTypes").reactions[i].name,projectName:"feedback_reactions"};e.push(d("Keyframes").load(j,i))}}}return(h||(h=b("Promise"))).all(e).then(c("emptyFunction"))}a=function(){function a(){}var e=a.prototype;e.loadLikeActionIcon=function(){i||(i=d("Keyframes").load(c(
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):28
                                                                                                                                                                Entropy (8bit):4.137537511266053
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:2so8+L:h5+L
                                                                                                                                                                MD5:5381226882B2973F8E216D0498D43B48
                                                                                                                                                                SHA1:3020C7CB4873E0367F8C1EC716C135012484AF7E
                                                                                                                                                                SHA-256:7B5ED2848CFA5C24CDB4729737A6BA1F4DD51932924D1A051CD9C25534E26BF2
                                                                                                                                                                SHA-512:2D5BA3DF736248233885D82BF3CE625E04C451208060C54AFE867174DA50AB8EE52B275D82FB57C6ACD85F60224FAD6D14A6243D7DE83DE45A6CC2B3C35E7622
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE1LjAuNTc5MC4xNzESFwl2QmU--HetkhIFDUAhpZMSBQ0n9XOO?alt=proto
                                                                                                                                                                Preview:ChIKBw1AIaWTGgAKBw0n9XOOGgA=
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 200 x 200, 8-bit/color RGB, non-interlaced
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):19368
                                                                                                                                                                Entropy (8bit):7.973271532480192
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:VFUXKA+5/+XxTMQi/OoRlT0sqHdB7cfe6iNgIsKBJzCM:V+Kb5wxAf5R10TdYvItfCM
                                                                                                                                                                MD5:C3C5E3E7EE84993032E013F4968C65D6
                                                                                                                                                                SHA1:48C1068F7C1FF7CB5564DBE153339021182551AE
                                                                                                                                                                SHA-256:D0DD1A2580FBE4C51F80DC86F711753294D7C6B4208B3221C04A88B373FB436F
                                                                                                                                                                SHA-512:04659AE239FA4D728A9EF472E63621835B6268CEEECB0327618EE72E9DA810EC50C50BCBA9DF74E5C88C27448412CA88725541498B4DDD6F50E3D0D9E2A4C12F
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:.PNG........IHDR.............":9.....sRGB...,....RzTXtRaw profile type iptc.........@....i..a..EJ...W.......dO&T.S....{4.z....F_......t.y.... .IDATx..}w`\....[..w.l.........'.......$!..x.@H....H..!!..z.-..)....".....[f.....m.d..D?..^.....s..D$...P....F...(.F1,.%.(......`.X.....k..Qb.bX0J.Q..F.5.a.(.F1,.%.(......`.X.....k..Qb.bX........"............'.!""Arp..........#..'.@...n.........,.8|...;5.......K#.!..(..2F^.""......}zUA....*s94.C...nG..Y.u..\...R....,..|nG...u.N]U....p.AD!W?B$...U1..#O,........x=.......x .k..p!.@!...s.F.F5Uq.S.|n...z].^W..YR.......wA..\..)..F.....&.". ......HV.B...#.". .+r..p.l..r.."..u..a.2...8u..^..s9.=."....,-..y....O..*ldg..&.A ...u.#...OK..J.?...#T#,;...@.c....s.......5el..O..$.(..#M,$.....p.p;4.G,....&.K......O>.@....%.xJio$6kB..2i:.....a..........]p.7?fZq.f.(.....O..ppq..J!_:.../.B.a......Qb.=F^y'.4...}t..1.3.fz}U.?...{#.P...h.4,.9...A$...@)e. .G .. %`Z...eG.2..0...~wk7. o=..3...\t.9.36.1..E....zB.@(.....F{...`$..
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (1801)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):3988
                                                                                                                                                                Entropy (8bit):5.247135043800504
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:96:iBbrSVcZ8eOnS4STD84Qspg1lEK+hQLVokYjLxO4FKVbV6A2:S8eCShTD84Tv3yLVd8KVbVJ2
                                                                                                                                                                MD5:5FA1038F9B697B4E96FAC9E71696D878
                                                                                                                                                                SHA1:F351886B8F6342B8F53DBC486E46E3A1BDDE6D23
                                                                                                                                                                SHA-256:1F50493FE4ACF1FB3F8D0AF5F2591CA35BC0C403A8ECC4759829AAAB437F1B08
                                                                                                                                                                SHA-512:00E3A0BE3C43B7DFC570D7B81AFC2C5CB6577E9ADC24BC434B798C3672D5C04AD685978A19D050DEECE0F90B716753E51AC38B98F16FF8FD9A7CC355812F6B44
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3/yK/r/qkZhf9wir2d.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("CometSinglePostContentQuery_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="7351970538151833"}),null);.__d("CometSinglePostContentQuery$Parameters",["CometSinglePostContentQuery_facebookRelayOperation","CometUFIIsRTAEnabled.relayprovider","IsMergQAPolls.relayprovider","IsWorkUser.relayprovider","StoriesArmadilloReplyEnabled.relayprovider","StoriesRing.relayprovider"],(function(a,b,c,d,e,f){"use strict";a={kind:"PreloadableConcreteRequest",params:{id:b("CometSinglePostContentQuery_facebookRelayOperation"),metadata:{},name:"CometSinglePostContentQuery",operationKind:"query",text:null,providedVariables:{__relay_internal__pv__IsWorkUserrelayprovider:b("IsWorkUser.relayprovider"),__relay_internal__pv__IsMergQAPollsrelayprovider:b("IsMergQAPolls.relayprovider"),__relay_internal__pv__CometUFIIsRTAEnabledrelayprovider:b("CometUFIIsRTAEnabled.relayprovider"),__relay_internal__pv__StoriesArmadilloReplyEnabledrelayprovider:b("StoriesArmadilloReplyEnabled.relay
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (16040)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):79938
                                                                                                                                                                Entropy (8bit):5.037062168499139
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:768:SYdnrDPkpwKw0w+dLKAD1NczxVf8AZ18zT0yXIeBE4B0QVwT7U6VM29YevoXz0Ga:IpwKwCsr1/P0JJ3YRnQ9qxhEX8g7KI/Y
                                                                                                                                                                MD5:2A739AC7CFE9F45EDE0B40E8495E3FA1
                                                                                                                                                                SHA1:E9458F8B2FC7C3CF33197215EAEAC18746A6AA34
                                                                                                                                                                SHA-256:1943249885A90C7AFA0044D6A8DAE0D6EFA88E76181E9CAEE0410F0BBAEAEB1E
                                                                                                                                                                SHA-512:020F11C649154C915C63C1A990D1B336A8AF119395D5ED2F73E6283C6C4E596E4619B5A83706E209DE63CCE6704A1847E72A0B0C021C9D05322B9048E0FE2F5A
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://texaspackandload.com/wp-content/cache/wpfc-minified/87yekf4z/f3is.css
                                                                                                                                                                Preview:.fl-node-608b930e5f3e0.fl-row-full-height > .fl-row-content-wrap,.fl-node-608b930e5f3e0.fl-row-custom-height > .fl-row-content-wrap{display:-webkit-box;display:-webkit-flex;display:-ms-flexbox;display:flex;}.fl-node-608b930e5f3e0.fl-row-full-height > .fl-row-content-wrap{min-height:100vh;}.fl-node-608b930e5f3e0.fl-row-custom-height > .fl-row-content-wrap{min-height:0;}.fl-builder-edit .fl-node-608b930e5f3e0.fl-row-full-height > .fl-row-content-wrap{min-height:calc( 100vh - 48px );}@media all and (device-width: 768px) and (device-height: 1024px) and (orientation:portrait){.fl-node-608b930e5f3e0.fl-row-full-height > .fl-row-content-wrap {min-height: 1024px;}}@media all and (device-width: 1024px) and (device-height: 768px) and (orientation:landscape){.fl-node-608b930e5f3e0.fl-row-full-height > .fl-row-content-wrap {min-height: 768px;}}@media screen and (device-aspect-ratio: 40/71) {.fl-node-608b930e5f3e0.fl-row-full-height > .fl-row-content-wrap {min-height: 500px;}}.fl-node-608b930e5f3e0
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 38784, version 1.0
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):38784
                                                                                                                                                                Entropy (8bit):7.994206374899187
                                                                                                                                                                Encrypted:true
                                                                                                                                                                SSDEEP:768:rwi65rNLMpyCz/6sHgLVleua9KenzcfcoZ2RsbQEcTOtoWsjiKAwQTn2Nvqowj:ci6hxMYCz/DHgLVlu9RAl2S/yYwjiAuT
                                                                                                                                                                MD5:F9B85C9463AF7103B9B24BBBF09A06ED
                                                                                                                                                                SHA1:D28D7222BCBEB8EA701A771E85F7EFE006E62FB1
                                                                                                                                                                SHA-256:62554277D07B20C6BFAE7C6267B3198B4846F604A37D4085BF9F54C392210B56
                                                                                                                                                                SHA-512:EC17DAE646A87852E4703148CD67826D375964459D200814A29BBF13D0EC4C9F949E57D36FDFB1624AFB68E4750AB82D923BCBC4C433BEB97C3111FC6B144869
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://use.fontawesome.com/releases/v5.0.6/webfonts/fa-solid-900.woff2
                                                                                                                                                                Preview:wOF2...............,.../.........................T.V..T...`..Q.6.$.....H.. ..z..A[.IqD.}".....<.........C.;..l..d&S.....Ie.M..........A.....J...G.K..b....:......2..g..U....~R.....1...s.;F...V.5.F.....O.n.q.....'e<f...i(.....Vf...4..L4f.'M..\..|..C..F.......5.Z.....e..1...2..S...........T.?...-...#O...?...\&?v... V.*..O.b..{.}.C.t.}....b2.. &.&ur'......$y!y....@.!a&$a.l.;.0.../..v.Gp.NpU\....:....X_-..)...X....C....).J.X...0^..%..7~...*f...@@..........'..hvYT....L.2....g.oL......_).yR`E......(.!.y...-.....S.P..nf...\....v...^..+#{5:+p?.'s].....|..l.+..2KSE^o......9..........qP...P.@..mE...R.p..E1....gW..*..P..I..:7.w.K.._.........;^...J..V3cm......L;..........!....>.{`....@8.S.. .'...t1dsf..^..*].@......I...B.b...........IS.9....2H.....E.Z........8`......n.H....v5...73...8I.c..h.KBE.|.4.e.M.l.Jy.v/.S.....O....r.j....'jf0........... $.)J.......G.......\. R..@P+m...s..).6w~..s...)\...l...../..x....S:pB....0..F0.q......../.xr.,{s..X .}k.......@.D...
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):1150
                                                                                                                                                                Entropy (8bit):1.6001495726289154
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:XFeeeQL5555555555dWr555555555555b5555r555555b555Lr555553r555Lh5k:X2uD
                                                                                                                                                                MD5:F2A495D85735B9A0AC65DEB19C129985
                                                                                                                                                                SHA1:F2E22853E5DA3E1017D5E1E319EEEFE4F622E8C8
                                                                                                                                                                SHA-256:8BB1D0FA43A17436D59DD546F6F74C76DC44735DEF7522C22D8031166DB8911D
                                                                                                                                                                SHA-512:6CA6A89DE3FA98CA1EFCF0B19B8A80420E023F38ED00F4496DC0F821CEA23D24FB0992CEE58C6D089F093FDEFCA42B60BB3A0A0B16C97B9862D75B269AE8463B
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:............ .h.......(....... ..... ........................................................................................................................................................................@...@...p.......................@...@...................`...................................................`.......0...........................................................0...P...........................................................`................................PP...................................................................... .............................................................. ......................................................@@.................................P...........................................................`...0...........................................................0.......`...................................................`...................@...@...........................@...@......................................................
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 526x526, components 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):44287
                                                                                                                                                                Entropy (8bit):7.978557389494037
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:768:2ui2VQRYwwmmYaDYy7DY7WZCA9KjaEtRXd2s0QbRSWdqOCK9b47IhkuMUGS+k8:2uIR3wDcywWfKcsjMOCKx4MhoSK
                                                                                                                                                                MD5:3B46C5DBC95FABFF4A5ED0BEB849F9CC
                                                                                                                                                                SHA1:7BF22C290D8ACE050AF5583DEE489E603C432B19
                                                                                                                                                                SHA-256:C23FE161F952FC08035CC7DB5ACF14B40ADAA08AEBFC87268F7D4AA4FD475C90
                                                                                                                                                                SHA-512:4FE210501DD8701D7279E7171C117B6473AE2542D1FC1E9E8BBD0DFA46BC016BD25A3D0C66E02AE3C1D383CDABDAEE6752805AF22E8041B15078EA4336766285
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://scontent-sjc3-1.xx.fbcdn.net/v/t39.30808-6/378143134_18205299175270717_8673175605674792141_n.jpg?stp=dst-jpg_p526x296&_nc_cat=109&ccb=1-7&_nc_sid=49d041&_nc_ohc=DMeNHCjclNUAX8qF91F&_nc_ht=scontent-sjc3-1.xx&oh=00_AfDxKxM9sAcOJNm_hL8FYXDWCJ-75RZ4K7dhFve8nOdl6w&oe=6510A65E
                                                                                                                                                                Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a70010000ed0f00007f23000015260000f128000078420000f864000060680000aa6c00000b710000ffac0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...............................................................................`7.........................................B...1..1..1..1..0.....0.......@M@....@.......>.....IY.!"IRa.R*.aej.U..R.u"2....F..V@.Hn ....$.`LJ..D.".T..eV.Ej...5QSU.2...m~...g%...=a.... ba...*.)&....l.E5....T..dTID.T.%%II.IRL......V...T.3..c].5.y...p......X'.M8M*dP.*N$.j..I.B6F.$.@.....MR.D....&T.R.I...*.J.1#..K..8...=.G..HA'.q....... .0I."..M.)... ..R...I..Q0.....*HJJ..SU.4@..*I"...h.i.@.)..*I..4..(. ..RRI.........%IH".IL ..I.RT..$.%$Dj.4% .....x5....N...%dT...E......&TT.Dl. .%b.EH".QSDFR.T..$Y.$.SU..F[.%dF...e.$&.L.......$.bI.SI..$ .0CdFR.$.#u...5Ql...I.H H..DI*..X..EITT..%II$I.@.7c~-.X..j..X..."
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):341
                                                                                                                                                                Entropy (8bit):4.845385553639442
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:tI9mc4slhohgqWHiA4vmI4lAwuQgQIVY6Wqx5Xt6M0TRcmQTIfyuETUrNmraXnPt:t4noOAvmRHnIq6JmM0T7QobETUrsOpk8
                                                                                                                                                                MD5:A83C2EDA381FB2C86BE7587C8D53C330
                                                                                                                                                                SHA1:ECA052D4491403B1731D2FA36176CDAA4DD76F11
                                                                                                                                                                SHA-256:B011A7CD5658F11324619697CE2EA15178B057622074AE6CB687A0E95D978EC2
                                                                                                                                                                SHA-512:03C807382DC1320EFE94B3B47F30988F9153DDB655245139ECF40D90C97760FBCCFB117933736137BA4280D8964896B0ABBB64278BDA324A75BA7CD27557FDBE
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_fill/fashion/v2/24px.svg
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" style="enable-background:new 0 0 24 24;" viewBox="0 0 24 24" width="24"><path d="M12.5 6.44v-.5C13.36 5.71 14 4.93 14 4c0-1.1-.9-2-2-2s-2 .9-2 2h1c0-.55.45-1 1-1s1 .45 1 1-.45 1-1 1h-.5v1.44L4 13h2v6h1v2h1v-2h2v3h1v-3h2v2h1v-2h1v-3h3v-3h2l-7.5-6.56zM6.66 12 12 7.33 17.34 12H6.66z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 20 x 20, 8-bit colormap, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):376
                                                                                                                                                                Entropy (8bit):5.580622094395224
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:6v/lhPEuLl/bbtoyl1AViPh3QY32V65Mm+27hVp:6v/7MuLl/bbqzuQY32s9
                                                                                                                                                                MD5:AE278E7804E28C2733CEE9883DA38CE9
                                                                                                                                                                SHA1:09DCBA0885D6F8094617831C6D1A16AD7A1689CA
                                                                                                                                                                SHA-256:D07B8B3DE27E367F307A22F81DDD52AB9BB68A47E71376B9674316910A863B4D
                                                                                                                                                                SHA-512:5CD4D885BCEBCA2DBF1CAE0F88211399E7F723ED7BB95FB10DA9C92408DB637A660604C0C54E3D9F10E0DBCDDFA194269567F6F48C885C4964EB60789C33F545
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3/y3/r/BQdeC67wT9z.png
                                                                                                                                                                Preview:.PNG........IHDR..............W.?...lPLTEGpL.........................................................................................................N......#tRNS....Q...U........../b..*.v....:9........IDATx^m.G..@...83J.bp...?. hu.....&....,..(}.AZ.S......15D.&.p..@..#.......1.R...5....p..0..9^1..L.H./........M...).v......|..)E. j.}..>.=...?&...u..-....IEND.B`.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):651
                                                                                                                                                                Entropy (8bit):4.46155201399217
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:t47N9U/vmnqMViiuJJsUG0aLn+djONWQismTRIaZmU5SuX6RfM3FLvTkwWEarekr:t4jU/vns0aLn+djqWQismiaZ5SuKNMFo
                                                                                                                                                                MD5:C34B523D2E0170B739016B744ECD8132
                                                                                                                                                                SHA1:F7CA671F70271C053516306DF1820618C279E657
                                                                                                                                                                SHA-256:55C9BBA2243E3B97567B36A6F9C888A52805E5B6C391168C892D5D024BC01266
                                                                                                                                                                SHA-512:01AE29522C00F9761ECE2399306313A85BB5E65797011BAFFC40BBA54540B718F423F5707A67EB16B43B78EFFE1D40906B4E422D1AF7FCE8BBC0C32A8F9BAF46
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><g><path d="M14 12c0 1.1-.9 2-2 2s-2-.9-2-2 .9-2 2-2 2 .9 2 2zM8.48 8.45l-.71-.7C6.68 8.83 6 10.34 6 12s.68 3.17 1.77 4.25l.71-.71C7.57 14.64 7 13.39 7 12s.57-2.64 1.48-3.55zm7.75-.7-.71.71c.91.9 1.48 2.15 1.48 3.54s-.57 2.64-1.48 3.55l.71.71C17.32 15.17 18 13.66 18 12s-.68-3.17-1.77-4.25zM5.65 5.63l-.7-.71C3.13 6.73 2 9.24 2 12s1.13 5.27 2.95 7.08l.71-.71C4.02 16.74 3 14.49 3 12s1.02-4.74 2.65-6.37zm13.4-.71-.71.71C19.98 7.26 21 9.51 21 12s-1.02 4.74-2.65 6.37l.71.71C20.87 17.27 22 14.76 22 12s-1.13-5.27-2.95-7.08z"/></g></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):172
                                                                                                                                                                Entropy (8bit):6.1888101623087435
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:yionv//thPl9vt3lY1zTu7ei2lJ3IM/Qskyrzjds8W8dW5vNmH2Y732QoOrZ3D5Y:6v/lhPezi2Xx/QI/jd0p5v8H/7311rZu
                                                                                                                                                                MD5:94B3D54162F3B71D7E8F4F719020025C
                                                                                                                                                                SHA1:FB9C707DCD66F1BA05B738638D622767C0997F60
                                                                                                                                                                SHA-256:22E8BADEEF599FF6C09F19DD7E354108600C40D094AFB8508562F0839C79DB63
                                                                                                                                                                SHA-512:0AD31B5687A84F382C22B82427317078B54FE2D29DD5D0183933FBBBAEEF2D63F2D3D37021D8A7278E11C000B8553E3DB9224A45A7C52268E5C4B836A8A3F45B
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.gstatic.com/youtube/img/web/monochrome/logo_16x16.png
                                                                                                                                                                Preview:.PNG........IHDR................a...sIDATx..A.. ........&a.... ..H@...>...\.W.....H@.....MZP.......>.6..._..@...E.`......K.{.bx.=.... J..Tg.D...~.|..\......IEND.B`.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 60451
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):13003
                                                                                                                                                                Entropy (8bit):7.968753906345102
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:fFZFo8b0+tCHdPTSVYQ+xNqqDeUaJRrgRyM3gY:HW3dP93LKrGT
                                                                                                                                                                MD5:69FE7004B1CD1B4427A12903ADD44D3A
                                                                                                                                                                SHA1:48E9057C5E31776DCCB910F84A8DE593655BAC10
                                                                                                                                                                SHA-256:0D235EEFC5627CE351CE6D15764593FB941B43ABA2DBA1EDA58118C4CA0C734E
                                                                                                                                                                SHA-512:945E0B2154E196423033A8298A54FE8B59E96B19CEF468EF9525E508B2F436F3143C33A92D7CDF119B2CFB3FCA44D958FF7643BA4A9DCBF545E15DBB9358B5BE
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://texaspackandload.com/wp-content/cache/wpfc-minified/2cy6g1a5/f38c.css
                                                                                                                                                                Preview:..........._..8...U.....(fS...}/......../.ir....$......pR.....v."#h?..;v.....^.......{......`...N....0...tv..0.]......S..h.I}S..F..d.D.3V^....f.i.n....Y8.~......hR....~{k2.>..).c.....{;........h|..6...L..U6[...'...uC.[...k.=.q....e?.......c..,.....?V..8..?...f..7h......<E..A=.?..o...#i..]....j..-...~<.n...'.6.w..3.....Pj=.........s.^.m.'GF..L.g.?.H..~...yk.@....N..aMKxk.Y.F...?O_.....V_.FD....J/..k.i~........Y\}^.y..go..O..n..:.^y......o._.....}z...^..l.C.(.qVz2....'.a..m.8.g=.dW..z=.G.v.{.K..E./z.......@.OO..;._|.......#......N...e..I3........"..............M....?....Ot.....N.'.=...~..=k......s.g..c......z...!..o...X..e....P..`.............u.Vs/..........#..{.MNo......;.a..4....9....0._.....qS.L.h.....o...{...0....4.70..{Z.V.O.:..-...za..<....XIVl......5...R}.|.n..}...f..B^~*.g#nOz2z"..+/....!<.4~{{..=[._}}rdV...[.....i.J..v.*.O...m..^~..._~.......[.....%..J.V.........@=..t..aF....A...JzZ5{.)....o}.=W../O...|..S.......5..G
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):391
                                                                                                                                                                Entropy (8bit):5.088244571503162
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:t4/KYcDcEqP7e4aB8gJ1lLzA9iHIdMnqp:t4LcDcR9aBDJj/A9bqnQ
                                                                                                                                                                MD5:5FDB7B403B3A41FAA26C73B1AAAF7668
                                                                                                                                                                SHA1:C46A275D28B78B77460E42BA248317378A91B70E
                                                                                                                                                                SHA-256:55E3D046DF49B2754CEC5ECEE990E526DBB272E70EB5BEA625B4E68E64CE1715
                                                                                                                                                                SHA-512:35CCA83F07BB1509A1892064080BBD1F0FCF352512D2A18610FB5B62F3ECA8C14C785EB4656C0F27A047B16067C23C8F326D4846B333ED06A9C70FB29047E696
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://static.licdn.com/aero-v1/sc/h/5oas73nreunfgygkpe5iwmgrs
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" height="16px" width="16px" fill="currentColor">. <path d="M14.71,4L12,1.29a1,1,0,0,0-1.41,0L3,8.85,1,15l6.15-2,7.55-7.55A1,1,0,0,0,15,4.71,1,1,0,0,0,14.71,4Zm-8.84,7.6-1.5-1.5L9.42,5.07l1.5,1.5Zm5.72-5.72-1.5-1.5,1.17-1.17,1.5,1.5Z" class="small-icon" style="fill-opacity: 1" id="pencil-icon-small"/>.</svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):2721
                                                                                                                                                                Entropy (8bit):4.629769308155434
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:48:2kTNnq4XuEu8VWNk4f1v5rYi4O6mNU5BGlwVIbxlkkwmpn2B5+wD/:BTtgVrYRHmC/E6Ib8Wk5+2/
                                                                                                                                                                MD5:ECFA6F7D77DA7DDE7C2AD63721188FB8
                                                                                                                                                                SHA1:3F30D694CAF8DDBF98D4CD720CAD7FE6705461DE
                                                                                                                                                                SHA-256:A40EF94220192D445DCDD662392C4DEF2B31A5F305901FA4D5EB4A73F7EF9351
                                                                                                                                                                SHA-512:AD2FACABC8B4859CFB40F338962FD81635DC93D7381D5DB5E7D346568C4C33C70EE534E2488F279F5EDF9EFFC99E13BA6A74A28A6AF92364097D4A345DC0D2EE
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg viewBox="0 0 56 14" preserveAspectRatio="xMinYMin meet" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" fill="CurrentColor">. <g class="inbug" fill-rule="evenodd">. <path d="M14,1.25 L14,12.75 C14,13.44 13.44,14 12.75,14 L1.25,14 C0.56,14 0,13.44 0,12.75 L0,1.25 C0,0.56 0.56,0 1.25,0 L12.75,0 C13.44,0 14,0.56 14,1.25" class="bug-text-color" fill="transparent" transform="translate(42.000000, 0.000000)"></path>. <path d="M56,1.25 L56,12.75 C56,13.44 55.44,14 54.75,14 L43.25,14 C42.56,14 42,13.44 42,12.75 L42,1.25 C42,0.56 42.56,0 43.25,0 L54.75,0 C55.44,0 56,0.56 56,1.25 Z M47,5 L48.85,5 L48.85,6.016 L48.893,6.016 C49.259,5.541 50.018,4.938 51.25,4.938 C53.125,4.938 54,5.808 54,8 L54,12 L52,12 L52,8.75 C52,7.313 51.672,6.875 50.632,6.875 C49.5,6.875 49,7.75 49,9 L49,12 L47,12 L47,5 Z M44,12 L46,12 L46,5 L44,5 L44,12 Z M46.335,3 C46.335,3.737 45.737,4.335 45,4.335 C44.263,4.335 43.665,3.737 43.665,3 C43.665,2.263 44.263,1.665 4
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):2074
                                                                                                                                                                Entropy (8bit):5.509048804422822
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:48:8OLNKWMOLNKNFFZLOLNKDJOLNK33OLNK4RVc+o1OLNKPN0oD:8OLNKWMOLNKXFZLOLNKDJOLNKHOLNK0c
                                                                                                                                                                MD5:C0BD0769021BC3AA629F33AAABC24BE1
                                                                                                                                                                SHA1:8A1AD35DE337231C6B6A7310EE35AC7BDF3AF1CF
                                                                                                                                                                SHA-256:E7F5A1789B7CFBDF8D9D10CC0F5081F6A9CA19AD24F516A52AFC865CD0941B3B
                                                                                                                                                                SHA-512:283ACFF64099BB7F74499D6B83AA88B65DA748B6EC05AD1BCF5832E36277C299A7F43296A8ED474FB927D514C7D9A8CDCF0E669C15F24620FBF73E903A135F9C
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.googleapis.com/css?family=Roboto+Mono:400
                                                                                                                                                                Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto Mono';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_SeW4Ep0.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto Mono';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_QOW4Ep0.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek */.@font-face {. font-family: 'Roboto Mono';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_R-W4Ep0.woff2) format('woff2');. unicode-range: U+0370-03FF;.}./* vietnamese */.@font-face {. font-family: 'Roboto Mono';. font-style: normal;. font-weight: 400;. src: url(https://fo
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):457
                                                                                                                                                                Entropy (8bit):5.033054851460458
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:t41qp6lY1YiAKYi3lGFVyxkB3b09SJGkhT6z:t41zeAoVGME34Csz
                                                                                                                                                                MD5:7AD48C14F5256396B9750E2F4523F70E
                                                                                                                                                                SHA1:D94C7F5B7D9D5CC1E8AB93E016400731ACA0A6ED
                                                                                                                                                                SHA-256:AA49DD7FB92D8D0536DD2A38AC979EC9AA3C855643720E8AB21133E8C29D9839
                                                                                                                                                                SHA-512:F766455243140CD8EFE0ED2F719836AA9DD5614EA66B1176DA576F60F95C2FB80AF4FC086C7C0FA66FBD31E6F5E84ACB25114A219D2F0193D13F87E400224A9F
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 448 512"> ! Font Awesome Pro 6.1.1 by @fontawesome - https://fontawesome.com License - https://fontawesome.com/license (Commercial License) Copyright 2022 Fonticons, Inc. --><path d="M224 416c-8.188 0-16.38-3.125-22.62-9.375l-192-192c-12.5-12.5-12.5-32.75 0-45.25s32.75-12.5 45.25 0L224 338.8l169.4-169.4c12.5-12.5 32.75-12.5 45.25 0s12.5 32.75 0 45.25l-192 192C240.4 412.9 232.2 416 224 416z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (6097)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):120491
                                                                                                                                                                Entropy (8bit):5.401097538591837
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:df85IQtjTEHKkvVQig85Q+gRzy2W8kP1/cButr535T:dPQtjWKkBg85Q1zy2WSy3B
                                                                                                                                                                MD5:941DD46274909BCA0B393BC8D68ED560
                                                                                                                                                                SHA1:2A556A356D367CF9A4BC32D1E444725AE096F750
                                                                                                                                                                SHA-256:96F6343A0D3FF0A5870A20D1201941F10A93AC181C0E19CB03535223BC637211
                                                                                                                                                                SHA-512:52D7C5552F3B8A6251D42D02AFB6DD6FAB533A2EF0AED305DCC1FD046F7FB708EAD36A438E9EA09699DFA6C7F15EA395293BD6216D19533F2F8EC2ABB6F864D7
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://static.cdninstagram.com/rsrc.php/v3iMdC4/yK/l/en_GB/m5QO3q7glfY.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("VideoPlayerScrubberBase_video.graphql",[],(function(a,b,c,d,e,f){"use strict";a={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"VideoPlayerScrubberBase_video",selections:[{alias:null,args:null,concreteType:null,kind:"LinkedField",name:"video_player_scrubber_base_content_renderer",plural:!1,selections:[{kind:"InlineFragment",selections:[{args:null,documentName:"VideoPlayerScrubberBase_video",fragmentName:"VideoPlayerScrubberBaseContentSegmented_renderer",fragmentPropName:"renderer",kind:"ModuleImport"}],type:"XFBVideoPlayerScrubberBaseContentSegmentedRenderer",abstractKey:null}],storageKey:null}],type:"Video",abstractKey:null};e.exports=a}),null);.__d("PolarisLoggedOutReelsUnitAutoplayVideoPreview_media.graphql",[],(function(a,b,c,d,e,f){"use strict";a={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"PolarisLoggedOutReelsUnitAutoplayVideoPreview_media",selections:[{alias:null,args:null,concreteType:"XDTVideoVersion",kind:"LinkedField",name:
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 371 x 229, 8-bit/color RGB, non-interlaced
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):52356
                                                                                                                                                                Entropy (8bit):7.9846412142974605
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:l2QlfXlRAL9qC7qNhAZhWEELzLTl+qRG/DcYFqreB+:cQd6LqhAu1TlNUbcOB+
                                                                                                                                                                MD5:C5D7AE14BBEB7B258951F27B5581FC2E
                                                                                                                                                                SHA1:58C6734D70C138F564B53976A6078AC67561488F
                                                                                                                                                                SHA-256:227ECE30FC01808623654DE285A80454BC1BC553BCB73860FF9BA4A6F5106846
                                                                                                                                                                SHA-512:DEF0147233FC841A48C4260A339D926DD4753851CEC7DB165D4F4A2883074E8DE4D0D6B6486489064ACDD345284BBB55B7C9B91E0B930519B583C0E34FA4415B
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:.PNG........IHDR...s............/...KIDATx....\.7>.'...Ze.$.W.....&..l..F.$. ..igv6KB2.6.`...c0...j.$..;..|>.......W..-Z......mV..{.....~]U].=KNNN.V,z%G+.#..[.....u_BwY.Rtd.`3...C.!.c..g.'0..D(h.:..d34O.d.+..H...l^k...Z.4.......,s.s|Q.Z......L..^.+...ZKM..u....'.&.a.....YQcB.8.b.K..M.h.l^e....L,..s9.{E.3.L".$...".\.c.,.m...YF...2.~..b^*.?...|..l.#..u..L.1?QK..:Y..(..D+.U.d+.D...h..qM.T.o.$..(....8.<..S.....L .L".$.L"...Y.V.~.Ut<..m.....G..\.hX1..|..n.Y&.e.Y&.eRK'.e.Y&.e.Y&i.D.Id.;F..Q1K....\y<.e.y.O....q&.)*.....y<LV.<....*..IWV..X..$.L".$.L".$.L".$.L".$.L".$.L".$.L".$.L".$.|..U"?...y....."..sT.w.e.R!...B.32.7.,&/.:.Id.D.Id.D...,9..p.....J...J./cnj..2..3g<..f9....1.=Y;......y..o..J...k.$..^e$.'nt...J..:..bFC>.y.J..).(dQk.."KV.gB.n..2.,'B..V.E=_.O ....#.....34*...,.....#:....0...BR1.dQ...7..R.w.,.^.,cv#G.R..L,.L..|......c.,..Y?..2f.;AR..#..dM".$.L".$...d...d.B.....Q:.F.....c.,.sb<9..e.L..>....2Y&.$..xd.=.|......-=...c.....8{"......O"....sJL
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):406
                                                                                                                                                                Entropy (8bit):4.651423707267608
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:t4noU/vmRpRD3kuFTUgF1rwnSh0HBSDK+TFmGbu:t4oU/vk1kuFTHFASh0HBJ+S
                                                                                                                                                                MD5:07316364645FFB2C33FC257FCFB34571
                                                                                                                                                                SHA1:889C3EBC5FD9ED8556FABFD1C7B255D57E46B60B
                                                                                                                                                                SHA-256:0F10421652B17118A44D84E207A04BB972DBF38C444D56C1701F8E961FB6FF4F
                                                                                                                                                                SHA-512:3B4CCF3C9DF86926DB5765CFF9764CBAEEF277631D8D703C956CCB9071E124DBA9A398DEA8D1DE20CDEFC6E4ABDACAC637FF2D97141F4AB9284A830F20F534C9
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M17.5 12c0 2.14-1.5 3.92-3.5 4.38v-1.04c1.44-.43 2.5-1.76 2.5-3.34 0-1.58-1.06-2.9-2.5-3.34V7.62c2 .46 3.5 2.24 3.5 4.38zM12 4.07v15.86L6.16 15H3V9h3.16L12 4.07zm-1 2.15L6.52 10H4v4h2.52L11 17.78V6.22zM21 12c0 4.08-3.05 7.44-7 7.93v-1.01c3.39-.49 6-3.4 6-6.92s-2.61-6.43-6-6.92V4.07c3.95.49 7 3.85 7 7.93z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):1604
                                                                                                                                                                Entropy (8bit):5.268027136303121
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24:hY6sv7zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5zF5cUeh3:3q3+pUAew85zvc/h3
                                                                                                                                                                MD5:DC116BFBFD7B5EF441DA8062F5C02169
                                                                                                                                                                SHA1:0AE353B9604CF429F5C69530333E0C44B5E837DE
                                                                                                                                                                SHA-256:295EB26CB69D6F217D4323D4492C2668123E325A3F47403E38294913FD7A206D
                                                                                                                                                                SHA-512:56D00FD44F67A5B62D914926EE8254F391F8BB3FA90D380632492B14F0ECF43331EEB22405667A5BED05A665AB8219534C0F2CEB62FFB711C433C5BA982FBAD8
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 405 (Method Not Allowed)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:u
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 15419
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):3936
                                                                                                                                                                Entropy (8bit):7.933631435316068
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:48:XjEkveZUJq8tJVPQjMr7XecPznym/YCLpCBojNLknXb1ZLvleIlP7U15GWh5gfBR:TSeQCym/gBMinX/su7KH5gJIjDK1lTR
                                                                                                                                                                MD5:B86FB86ED75B720AA211B27422E59215
                                                                                                                                                                SHA1:5033977BF98D006AE9C5AD4DC61DE09AA1EB84F4
                                                                                                                                                                SHA-256:6F6409D8974295A1CB681331F570415C6CE7802034B39B018C783633AF478BE3
                                                                                                                                                                SHA-512:1ABB018BACAF449D82CE043F3BD8FD6DE5294F1E9BC57710CBD5A1D2703147C269F12DAE077397FFC9FE3267592B1D0B66A6F256B67709538D2FAA190D3A4AAA
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://texaspackandload.com/wp-content/uploads/complianz/css/banner-1-optout.css?v=29
                                                                                                                                                                Preview:...........R]o...+....wM....$.."w.s.yX.}....A.%..)RKR....}......I..u.m.u.....i.o~...o...Ef.o~...F=.\x(../l..W.C...J._A.@.E..B.!?}.TMb.d.dP...%7...{.>}...,.2.5X.P%...u...J.<.L.1...y.0.y...uz..D.(.i...F....E.9E.N;.4|.....f}.w.n...%l2%...IJ-l.....`.(...`Y........^.. y.$..j2;.....j....P.h)....-p...M.f7G%.}..g....../.../?.../G...........HP....Z..<....1...C.\...q..*Ao.Z.S.\.?..=...@....+h.R^De.?.s..N.}I+$..a............@..B....n<.a QZ.}9.Wp...j...%..ZhQ..v.=....'l6..2EA.%...L...u...~.........._..OpY...X...9b.....V.[.NXK.>e....u.>}.D...KaGC.)nR.. ?....QC^t.w~.Hvgh...B{...Y...5|....U/'t.]Ff.5WP.m..8j.;...5lM..=....8:.R..5.C....">5.a..8.p..%..P...1..R...P4j.Z.To.j.6eBc-:.u.9...g.c..+a.{....d9...M..0...^S....jt.$..s...+.%.Y...g..U...q...8}..W.-...l.+jp..........!OO._..\?l.$.%.:..[.. Q.Q-.Q..d.......@..$w.V....G..d.T.\./,..<..\.|D...lJF'V.q...5..`.z.2...g.w)..O.v.[......G%<.s.)~.{...!e.C..%.@..+.f..m.i....M.K.G.Z.:a..O.2./JkZ-..1.....(.*d.......9C..>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):221
                                                                                                                                                                Entropy (8bit):5.051880229825864
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:tI9mc4slhLJ9hC/vmI4Bo0NiGcrlSnfa9I7LKY:t47N9U/vmRBo0crlsfaq7n
                                                                                                                                                                MD5:83D9AAA5E179D445E561E8167CEB4D7A
                                                                                                                                                                SHA1:CBD241357B025084C9B107CC5ED0803B0A776C3B
                                                                                                                                                                SHA-256:AA910C07266E14040CA7215E0070769E61A15B724868E1060AE081E8160AB25D
                                                                                                                                                                SHA-512:9071196C5F5CB17BEE54A65712CE1CA63BFDE00EB7892B9056028854C010C57F4BFE59526512266BD11910D65D834425CAEB08529479F96CB52BC49ABC94A48E
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_outline/home/v7/24px.svg
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m12 4.44 7 6.09V20h-4v-6H9v6H5v-9.47l7-6.09m0-1.32-8 6.96V21h6v-6h4v6h6V10.08l-8-6.96z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 2560x1792, components 3
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):617201
                                                                                                                                                                Entropy (8bit):7.980915164035004
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12288:5elIuhxpRRg2uuCUvKb16sV2hzccv+RM4GVFq0xCd21Hg0eT464:GJDDg4Xs17V2hr4Gi0xCd2W0eTM
                                                                                                                                                                MD5:945FDCB5072A9D830D6DBD5271DF185C
                                                                                                                                                                SHA1:28CDC0A84327B55C9B0AF8AB9FD7717DE21E0905
                                                                                                                                                                SHA-256:F42D1D3172B9C575F3EB7D7420AA56EE8BC35D7393B485E765E5BB522034A8A4
                                                                                                                                                                SHA-512:78433967C5E2E7C13ED09AE3B90F16089FDB631DBD953DF456FDE8BCFFAFE942A60741C3945828C73F164248B9ACB1A0EDDA75B9D792FA8BCFDFD1499D9A1C30
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:......JFIF.....`.`.....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."........................................^........................!.1A.."Qa..2q..B..#R...3br....$....4C...%Scs.&5DTt...6EUd....u..'7V.................................6........................!1A..Q"2a..q3.#$B...4R..br..............?.....J....j....t..|.....(...8......4.hC.8.....aJ.5.....F+)&.R...:*b...V.&.9.h.......F.b.1R.....h.J.*Q.C.*.4h.(..Q..>.(..@E.Q..M.L...5..H....EJ.6h.U.Q6"..*s..Q.hT..........*Q.Po@Sr..*T..*T.V..NU2*.jR*.f.....1D)..5.....).....&*cz|T....\.U..z....\a.t.i.T.2.=.Q.0<...S...(.G4hb..EJ.~..!..I....+I...B.......F....jT..Z.....-).1J.*iYU#..S-.a...T#j....B...S`V...:..9..].qWR..:T..5.*..(%@h..A(..F.(&h....R.......J.*PJ.*PJ.*T..LT.Q*Q.R.....5*Q...5(%&.5.. Q.F.i.&6...LQPQ.R.T;T.iZJF4..)Z..Z...GM..TW.@&...8.......dR...W.T.V.54..=h......L.....t..JR.q....iN.9...t...6...I.)SI.T(.:`..
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):251
                                                                                                                                                                Entropy (8bit):4.807326238374636
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:tI9mc4slhLJ9hC/vmI4hLBIl/qVs+RLjUjUX:t47N9U/vmRYiVswfUjUX
                                                                                                                                                                MD5:05A720716D71F9F56D6C0E5C4B47680A
                                                                                                                                                                SHA1:D24611C11E8CC3B158EB518F2298D1E35CE03E48
                                                                                                                                                                SHA-256:B90706D55C1E8B616BF8D677C195D09AF8AA75BC669BA3A36A25480CA86F6926
                                                                                                                                                                SHA-512:D0DA0CCC993DB255F96AC9CCDDA35DAADA2928F17A1262F5954B6A3C54B57080544E5A9C3808275749ED15A118AAA9B44B50B0AD8A1F2BE668F9D7614A0456B1
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_outline/x_mark/v4/24px.svg
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m12.71 12 8.15 8.15-.71.71L12 12.71l-8.15 8.15-.71-.71L11.29 12 3.15 3.85l.71-.71L12 11.29l8.15-8.15.71.71L12.71 12z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):2721
                                                                                                                                                                Entropy (8bit):4.629769308155434
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:48:2kTNnq4XuEu8VWNk4f1v5rYi4O6mNU5BGlwVIbxlkkwmpn2B5+wD/:BTtgVrYRHmC/E6Ib8Wk5+2/
                                                                                                                                                                MD5:ECFA6F7D77DA7DDE7C2AD63721188FB8
                                                                                                                                                                SHA1:3F30D694CAF8DDBF98D4CD720CAD7FE6705461DE
                                                                                                                                                                SHA-256:A40EF94220192D445DCDD662392C4DEF2B31A5F305901FA4D5EB4A73F7EF9351
                                                                                                                                                                SHA-512:AD2FACABC8B4859CFB40F338962FD81635DC93D7381D5DB5E7D346568C4C33C70EE534E2488F279F5EDF9EFFC99E13BA6A74A28A6AF92364097D4A345DC0D2EE
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://static.licdn.com/aero-v1/sc/h/e12h2cd8ac580qen9qdd0qks8
                                                                                                                                                                Preview:<svg viewBox="0 0 56 14" preserveAspectRatio="xMinYMin meet" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" fill="CurrentColor">. <g class="inbug" fill-rule="evenodd">. <path d="M14,1.25 L14,12.75 C14,13.44 13.44,14 12.75,14 L1.25,14 C0.56,14 0,13.44 0,12.75 L0,1.25 C0,0.56 0.56,0 1.25,0 L12.75,0 C13.44,0 14,0.56 14,1.25" class="bug-text-color" fill="transparent" transform="translate(42.000000, 0.000000)"></path>. <path d="M56,1.25 L56,12.75 C56,13.44 55.44,14 54.75,14 L43.25,14 C42.56,14 42,13.44 42,12.75 L42,1.25 C42,0.56 42.56,0 43.25,0 L54.75,0 C55.44,0 56,0.56 56,1.25 Z M47,5 L48.85,5 L48.85,6.016 L48.893,6.016 C49.259,5.541 50.018,4.938 51.25,4.938 C53.125,4.938 54,5.808 54,8 L54,12 L52,12 L52,8.75 C52,7.313 51.672,6.875 50.632,6.875 C49.5,6.875 49,7.75 49,9 L49,12 L47,12 L47,5 Z M44,12 L46,12 L46,5 L44,5 L44,12 Z M46.335,3 C46.335,3.737 45.737,4.335 45,4.335 C44.263,4.335 43.665,3.737 43.665,3 C43.665,2.263 44.263,1.665 4
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):398
                                                                                                                                                                Entropy (8bit):4.820547366953078
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:t47N9U/vmRTDiI6mKOG7bTJ1XUfCRimfDqQehW:t4jU/v0rdGHTJCfCw+qi
                                                                                                                                                                MD5:2A0EC6EB2D5A6F6DEF85A2B9A667C42F
                                                                                                                                                                SHA1:08BA82555D8CA056757BEAC3F8B443A1F60C6061
                                                                                                                                                                SHA-256:85357D329507B0542A21870A328E20F77E6E991BC97D86EC0ACD2521A3C12332
                                                                                                                                                                SHA-512:60AD37CE0204D2F8C60E8F91405E97913E6481E09B4AFF28809573420B988E5AEAB5D77E6B55C8CFAE38D2EA0B228AE7A2EF2CF47FD2B461996B894834BFE9C9
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M16 21h-2.28c-.35.6-.98 1-1.72 1s-1.38-.4-1.72-1H8v-1h8v1zm4-11c0 2.96-1.61 5.54-4 6.92V19H8v-2.08C5.61 15.54 4 12.96 4 10c0-4.42 3.58-8 8-8s8 3.58 8 8zm-5 8v-1.66l.5-.29C17.66 14.8 19 12.48 19 10c0-3.86-3.14-7-7-7s-7 3.14-7 7c0 2.48 1.34 4.8 3.5 6.06l.5.28V18h6z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 664 x 465, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):199241
                                                                                                                                                                Entropy (8bit):7.987358561091365
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3072:i4iuHrv614/cvHcTdYTK9OYDZs7A+tfKmpJ75A9fdnJrXt0yVW1sdQLx1g/S1PO0:im6ExWYDixpHpJ7CfzrXpaw6VOguvS4U
                                                                                                                                                                MD5:F93EDD86A4C7658BEA9FC9B2138CFDB6
                                                                                                                                                                SHA1:424A4A5B936A72B5A29C871AEF6799769CA49797
                                                                                                                                                                SHA-256:9748EB456034BBF00EDD60600CE394BFC503C2658EFCAD3B674D54EB98DB3308
                                                                                                                                                                SHA-512:1C1FF1E05B9A05DB22A55E5A3EDF5E47F4C720C9A3A506BF99CA96E6A4673BC8F6819D0DA9CF9FA18766416AA574A7DD633B72764ED92189A116521989170B05
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:.PNG........IHDR....................IDATx...y.$.y....9.d.....o.w....h.$..\D..%.2)..lYc[...6ey.$k...xf..H.K.{l.%{..D.h.".. ...F.Ku.u.-.8.?NDd.&(.B.:?<...{+....o........@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....A .x/.....t.;.....Y.D..Y<.O...!;.C9...y....Ta.......p...@..K..A .xO_.+.`....2.....F..V..n....y~....o.Q....o,:..@ .^.Y..8k..@)E..Y.c....[.X..'.#.....x..........Dec"n^..+/~....+g....+\y.+.....y.....@ .x/......{..Qtz....\;~....+....:be......K..$.Vo.......|..>..Z ..|c..f .xO.J.V......?...KXb&N..~..>....t...m?.@ ..f ..
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):367
                                                                                                                                                                Entropy (8bit):4.678729266974906
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:tI9mc4slhohC/vmI4uZBPeRPbmcsstyLTngAV99WTc6XzQuJ3/vh7QrS3/IUp+wb:t4noU/vmRyPeR9YngQ9Ec6jhJ3XBAUp5
                                                                                                                                                                MD5:A28E7BAA1C8C78EFFBDB2D0AB01D9EF3
                                                                                                                                                                SHA1:F3408C777CFED5C38AF966596750F675637B012E
                                                                                                                                                                SHA-256:7A7A47330CB72F09686EDF979205FA844FA134556F81F046EFECF07B1401A557
                                                                                                                                                                SHA-512:14AE281980FA9715DFFF5BB4F22EE6B4959F3C15355B71AA65E43392E598F40DFFDDFBC0670D02D29A7C7A238B0066064174385439D0291275FAEDCE26808146
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_outline/bag/v4/24px.svg
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M7 8c0 2.76 2.24 5 5 5s5-2.24 5-5h-1c0 2.21-1.79 4-4 4s-4-1.79-4-4H7zm9.9-2c-.46-2.28-2.48-4-4.9-4S7.56 3.72 7.1 6H4v14c0 1.1.9 2 2 2h12c1.1 0 2-.9 2-2V6h-3.1zM12 3c1.86 0 3.43 1.27 3.87 3H8.13c.44-1.73 2.01-3 3.87-3zm7 17c0 .55-.45 1-1 1H6c-.55 0-1-.45-1-1V7h14v13z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (6736)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):29601
                                                                                                                                                                Entropy (8bit):5.29860077904233
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:768:Wlok7lokOwjNpbXp6R91I9OAT3Z9WAdLXmU35UNmN/tjoFADhdpF:WTZ3
                                                                                                                                                                MD5:55F3220BE1F4FC98AEEEF5E779C9F8B5
                                                                                                                                                                SHA1:49B5CEDFE30EB6B3E94249AC6FC315C3120C00A2
                                                                                                                                                                SHA-256:9A12F5625E27590DFDCF30448AAB7CF89BADB1D3CF8CCEAD7E74D6AC3C3B5E27
                                                                                                                                                                SHA-512:BEF77167E8A17E10BE17EFBAA6E0FB93F28C162E8CD546BFDEC784F2C7D293F87F263E2944CCFCA9589CE711CA990A6A9E91D7038B1AB9A41910BB6270894456
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3iTBW4/ye/l/en_GB/KVmV2aNXKh6.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("ProfileCometHeaderActionBarMenuItemWithoutIsActiveField_profileAction.graphql",[],(function(a,b,c,d,e,f){"use strict";a=function(){var a={kind:"Literal",name:"icon_color",value:"fds-black"},b={kind:"Literal",name:"icon_size",value:"20"},c={kind:"Variable",name:"scale",variableName:"scale"},d=[{alias:null,args:null,kind:"ScalarField",name:"height",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"scale",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"uri",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"width",storageKey:null}];return{argumentDefinitions:[{kind:"RootArgument",name:"scale"}],kind:"Fragment",metadata:null,name:"ProfileCometHeaderActionBarMenuItemWithoutIsActiveField_profileAction",selections:[{alias:null,args:null,kind:"ScalarField",name:"profile_action_type",storageKey:null},{alias:"secondary_icon",args:[a,b,{kind:"Literal",name:"icon_variant",value:"outline"},c],concreteType:"Image",kind:"LinkedField",
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (15334)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):250948
                                                                                                                                                                Entropy (8bit):5.611602446568963
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3072:GVUgDpccimXPokxSUArBzLIvJGpoMzo12IQ3q:8Ugtccim4V9q
                                                                                                                                                                MD5:BD16FB2F0C2FE0C7761EA83DDC81AECC
                                                                                                                                                                SHA1:123CDE428EA446AE9CC0A501479987893892CDE2
                                                                                                                                                                SHA-256:4329B03C5A1DF190255CF04D847A22FCF9C829BE9C3A79BEE2E83724D9343B1F
                                                                                                                                                                SHA-512:FB23E930C865678F4D2137583AFFFB0A1F92250A583925B71ACE5B8B74F39A79023124F7E329306E7AF2E5F57E9B678C73AA4383E3A35D88A2C4A4D6435D66A6
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://static.cdninstagram.com/rsrc.php/v3/yR/r/S7AO-IL4wqZ.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("LSVersion",[],(function(a,b,c,d,e,f){e.exports="6947819951929979"}),null);.__d("LSTruncateTableAndSetShowError",[],(function(a,b,c,d,e,f){function a(){var a=arguments,b=a[a.length-1];b.n;var c=[],d=[];return b.seq([function(d){return b.seq([function(a){return b.fe(b.db.table(115).fetch(),function(a){return a["delete"]()})},function(d){return c[0]=b.i64.of_float(Date.now()),b.db.table(115).add({statusId:b.i64.cast([0,0]),timestampMs:c[0],errorShouldBeShown:a[0]})}])},function(a){return b.resolve(d)}])}b=a;f["default"]=b}),66);.__d("LSDeleteAllAndInsertConnectivityStatus",["LSTruncateTableAndSetShowError"],(function(a,b,c,d,e,f){function a(){var a=arguments,c=a[a.length-1];c.n;var d=[],e=[];return c.seq([function(e){return c.seq([function(a){return c.fe(c.db.table(114).fetch(),function(a){return a["delete"]()})},function(b){return d[0]=c.i64.of_float(Date.now()),c.db.table(114).add({statusId:void 0,timestampMs:d[0],internetConnectionState:a[0]})},function(d){retur
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 2560x1792, components 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):596963
                                                                                                                                                                Entropy (8bit):7.980527921990695
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12288:bNzVSksBicjbRaspgLJoi2Lt/Ngu/EOqtJrEYpVZWO:bNzIgcjrpEJohtOuszrCO
                                                                                                                                                                MD5:F49ADB242DBCC6F3CD10418F68380778
                                                                                                                                                                SHA1:2BEA2F661BA894B8912EA6399DDDA46013C6F875
                                                                                                                                                                SHA-256:F1B2C4AD97C806BA27655CF642365282A66BD84F82EE38BE85CCF360411A82EC
                                                                                                                                                                SHA-512:05A700B42472F51E07F3AE0C2EC155B8316444C2F9B414A397FA582A950E9DF4BA6C590FDBE792EC6B8F0923A2A17D76993F8DBA3163215A910EC9183CFACB22
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://texaspackandload.com/wp-content/uploads/bb-plugin/cache/Autocar_ASL-1-1-scaled-landscape-1992cb94092eb8c1b9fde16608548fa0-vmp1racl7zkn.jpg
                                                                                                                                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."........................................]........................!.1A.."Qa.2q...B....#R.3br....$.....%4CS...&5cs.6DETdt...U...'..u..................................9........................!1A..Q"2a..q3.#$4B..R..r...CSb.............?..........j......|......W....Sb..f...aG....4aL)A..4V......F.R....1R..*.L.s.D...R..@1G..R.Q.J.M.J.(...F.Q.J8...>.(..@E.Q..M.L...5..H..)h..6l.4..D...S....sB...Nt3F..'.P.D5A..MA*T.A*T....J..g.T#R.Vc4.V.d... .m9.l.LzQ.6......1.>*`V...D..E..z...\a.qM..@S...(...tE.B)...(.Gj41G...J?J^U.....L..&.G.).*..ju.E..R..P.5LP.iMY.V.eM+*..S%.a......*i.d(pF.p+sF..Vg...K.n*.Q*GJ.D5.*..T......4..?*4(&h....R.......J.*PJ.*PJ.*T..LT.Q*Q.J4.>.qR..J..R.Rc..(.D.53M.1.M5*b...J.....J.R1..)H.....lQ...W....Y.......q..U.J.rj.4...h....
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):251
                                                                                                                                                                Entropy (8bit):5.1580903557505975
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:tI9mc4slhohgqWHiA4vmI4hi6Dd7kC0qmjWpYp:t4noOAvmRnJ7l0pWpYp
                                                                                                                                                                MD5:931DADAA2F58D46D80735C58183888D0
                                                                                                                                                                SHA1:FDB576A133B05B9E28D71E7901B1971CB0335A7C
                                                                                                                                                                SHA-256:D59C1758BAFD761AC0CFAE8C33F29DD4F1229F6369E4C36FB3DF9C2DAC2E394F
                                                                                                                                                                SHA-512:D4C09F78A450717FEF762941DD897AD5CB3BBE23308E9092DC23E872285F3A17E74FDCCE4492E1ADFAEA0DB2C57229A7469F02816DF5D10092CCFEF26B5F6728
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_outline/video_camera_add/v1/24px.svg
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" style="enable-background:new 0 0 24 24;" viewBox="0 0 24 24" width="24"><path d="M14 13h-3v3H9v-3H6v-2h3V8h2v3h3v2zm3-7H3v12h14v-6.39l4 1.83V8.56l-4 1.83V6m1-1v3.83L22 7v8l-4-1.83V19H2V5h16z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 20 x 20, 8-bit colormap, non-interlaced
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):449
                                                                                                                                                                Entropy (8bit):5.241004473252711
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:6v/lhPEebYMZnpb1CV3wJXNMso+u6IsHLXQ1ALQ4o11e4oHtHxF/lljp:6v/7MebznpSAJXNtssrXQ1Kke3/l7
                                                                                                                                                                MD5:0C3DD7D811D03BD31B6A980A2B4E9D23
                                                                                                                                                                SHA1:59DDC6BC3EE1EA0BFAC535C31E10737CD9346392
                                                                                                                                                                SHA-256:56C5E0EDE6CFB29F13460D959D86532F6AB6A61862F5E207856840F24B7C376B
                                                                                                                                                                SHA-512:DA97E9D804761F78F6E5CF5338FC5D7EC58226E89B61B24E1080BCA3156E006DC7C217EE2827D23B95987F3F9FA9103C40BB6A101C350F1F3359583C239A4083
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:.PNG........IHDR..............W.?....PLTE..............................................................................................................................................................L....3tRNS.........../..M..Ba.....9..........k.....n.%......i>.....IDATx.]....0.@.........^......cr...f.....m2..c.$...6..;..E...~.........$Ca....).9:8.. ..G%!.e.+Sc7....EC..WiC........+.$. ..iH._..d.Ex.?.u...}[...).^..}.|...p.[_....IEND.B`.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 371x229, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):4638
                                                                                                                                                                Entropy (8bit):7.95524063082291
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:96:sBfTJAB1mpZbcKG01zqLZ7y/qKhN9bZUr2Vih/5I0NDXeK/LPQ3Fu:Y7JAfGwKGQynKhNlZUwihBI0NDNTo34
                                                                                                                                                                MD5:3274BEF9F9C8735D0BA97721B88B1EE8
                                                                                                                                                                SHA1:913D128EA23DED795F9B40C329ED7F5063B55159
                                                                                                                                                                SHA-256:BCB43F4525AFB89F306C506487988CB1DA1EA76A0BFEC65EB306B933E87D2518
                                                                                                                                                                SHA-512:8802E9F7CB3A687A23BD346AD0F21A34EE681B3B5DC4BCAB46B382B9AD30C53B51E35F23628A13554F693A85756896F4FFD5FB3A41D5177571A2EF845BD8168E
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://texaspackandload.com/wp-content/uploads/2021/04/pb.png
                                                                                                                                                                Preview:RIFF....WEBPVP8 .....q...*s...>.D.J%..!...0...im....2.x..7.._.0e.6q.....(.E.v.o.{....M......e.....To..a..z.|...W...1...1.Y...>.J.U...e}~._......~._......>Nyu...........'.]o.....r\.a.3.0._>..^gD.....{m.=W&...m..=..?..F[OW8k,.....+.p.... ..-.@X.uq........_._...J.(..`>/N...'4'..g....}.h?E.....c.b^._..5.9.".2.PJM...Q........8.I.<R..L ....".......Pu...<,0..W&.....R.7.s.#P..v.2.......Z.V....x.....eIeBbx..."};n..[...a_c.......6..VY.}.O.yzR.v..]...&}.)9u..K?...6_a..j{_.*~....r......C...T8%.0R>U&'...43..I....x.1}...tt@..<..m..yj..K..Q;h.|p.RT...k..mC.....F+..........>.....T.#\..h.,a....9..!..).%X......?......m.q......vsfm.&.(WCb..~.P....F.(.{....G.......C,.^..gE..J/ZT....F.)4..J..k...../.........._.o.D.(..??^....".g.P.Ef.D...7Y.BP...Y...n.J...C.H.m.l@..js..>..m.tb:EL.....4_K...l.U......8\.?y.?(.`......t.."$:...Qf...6....OJ... 3..i..........yc.,.K.........-.09...WB....a..3......B.....bI..............).............z.U.....PP.z...p.ag....<v.:.9..K.|
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:data
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):32856
                                                                                                                                                                Entropy (8bit):6.370524623339198
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:768:As/PNPiPQTHCiSbVESUnSTbgtK2RFozpMDWeFDZeNX7Xi:As/PNPiPraNSvgmIWoely
                                                                                                                                                                MD5:939340C7A209B4CA46615C8200F6610D
                                                                                                                                                                SHA1:9DEE563165182C679C2EB808966DCA25AA09B006
                                                                                                                                                                SHA-256:43078647F3BD86002CC2D165F4439181AFA7D53C7B271CF5A02071CC25D6909B
                                                                                                                                                                SHA-512:743AF1C6630EAC427508C015B90B86FF3AD2C900DF96EE71396955B0FB6473EFFDC8B9B01DA19019BFEC8F2C12A2D8B5B33D744099778A089EC0898B44658CFE
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview: ...KEYF....$................. .............<(....4C..4Cffv@..pB........4.................4C..4C......................................................................................................................................................Adobe.d.........................................................................................................a..!Q.1A."q..#2r...$3BR...C....%Dbc............................!1QAaq..."2R......#3Bbr..............?...Z..dcI.1....D.i"F4.$...Q ..7I+..#..? .B....[<<.....ZH....i.Zt.HT....&.....|2.D..t./..w#?.h....O..E.../.X..C....w..J.r).X..2..b.G...Z....:.iP.bwG0...tK..e-'..d.....O.....>.K..;LMg..?P..'...f. t.J...k.'i..|.-.....u._.g.+...1...CU.p...I..p....~?.y|.h.S..c.)..K.1....D.i"F4.#.H..$I....W...cI.1....D..q.h.....$I......{.0@z...\7...B...6...8....o.D#.........\z.i.U1Yu.w52......+..cT.*.......@. ..@JX..).&..)*G..RF.A...UH...T5....y..o....>......^d0.\....\.u...VG.'..X.U...N..4..i"F4.#.H..$I...c.r...#.."F=.D.i.g...../
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):442
                                                                                                                                                                Entropy (8bit):4.813019877520226
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:t4noOAvmnqtXy+R/Ro1ImoXHNR50buAD2NfnRimbf:t4o7vNC+R/cImoXHN1Nf
                                                                                                                                                                MD5:8508DD8336C60695AFCF1158C2EF0EF2
                                                                                                                                                                SHA1:32CC87A7AE016449C6038284CEDDBA3E3D0B1791
                                                                                                                                                                SHA-256:DEBC90222AA11F028051B9E116A7AD054ED560854FB326A5C38254DA354CFDEF
                                                                                                                                                                SHA-512:35DE791E5CE1F47AD1FF89A594DB6FE055920481ED73001EAB97C12A7DC31077A6C5B64740FBFC682923BD98149F4A67AD0C027532EA1BF7EAA3C4D45579E930
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_outline/arrow_time/v8/24px.svg
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" style="enable-background:new 0 0 24 24;" viewBox="0 0 24 24" width="24"><g><path d="M14.97 16.95 10 13.87V7h2v5.76l4.03 2.49-1.06 1.7zM22 12c0 5.51-4.49 10-10 10S2 17.51 2 12h1c0 4.96 4.04 9 9 9s9-4.04 9-9-4.04-9-9-9C8.81 3 5.92 4.64 4.28 7.38c-.11.18-.22.37-.31.56L3.94 8H8v1H1.96V3h1v4.74c.04-.09.07-.17.11-.25.11-.22.23-.42.35-.63C5.22 3.86 8.51 2 12 2c5.51 0 10 4.49 10 10z"/></g></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):153
                                                                                                                                                                Entropy (8bit):5.109321191076272
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:tIsqDmJS4RKb58FpErFuH4VNX1X3MHqllPrErcHG8ih5SbBdTdUREygEPBiv:tI9mc4sl5RISmK3DEqFhFRWUEJM
                                                                                                                                                                MD5:24A230CF90D6B94FB985450DF0FE5B42
                                                                                                                                                                SHA1:2E85AABAF518A88729C540D7B71C1F25DB3A54B4
                                                                                                                                                                SHA-256:138C2676B4C6DFF51D3D5B6AD11459AEDEA9BD19E34B99B652C454636E377735
                                                                                                                                                                SHA-512:A4232A5278AA188D9614C7282400C85317DBCA7CAA685BC1FBAEED8B9B8223EBB3E78D4112A6DD783CA2C6D62BE4831779CF7ED5346A3E1DBB1191810A776845
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/offline_download/v1/24px.svg
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg">. <path d="M0 0h24v24H0z" fill="none"></path><path d="M19 9h-4V3H9v6H5l7 7 7-7zM5 18v2h14v-2H5z"></path>.</svg>.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):259
                                                                                                                                                                Entropy (8bit):4.710851372205651
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:tI9mc4slhohC/vmI4zmgwDe4btnRm31IE2l0kjMswple9SY:t4noU/vmRzmgw3tnRm31IEURwpY
                                                                                                                                                                MD5:AA228455232ACB0A6378FED3354869AB
                                                                                                                                                                SHA1:3447461B1713396150ED0DB5067AE45BFE9F024B
                                                                                                                                                                SHA-256:1C594744993B086F8C4D3ABE3A4EF2794F1D1BF0D680A354EC0561AFCE427140
                                                                                                                                                                SHA-512:CE2D4D2D8204EEB68E702F71D87B56CE970B4ACDF547AB20FA4A8B281C655FF41BC175A7949F6B453D7ED4A7EF8DE28C2B6774A67708DB8B7047DB3DFDFC2991
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M17 13h-4v4h-2v-4H7v-2h4V7h2v4h4v2zM12 3c-4.96 0-9 4.04-9 9s4.04 9 9 9 9-4.04 9-9-4.04-9-9-9m0-1c5.52 0 10 4.48 10 10s-4.48 10-10 10S2 17.52 2 12 6.48 2 12 2z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):182
                                                                                                                                                                Entropy (8bit):4.923041841279974
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHaxhTIQfaaiBFbCcD8o+fmQGq18i:tI9mc4slhohC/vmI4OhEQfR6Fb3Y1OQV
                                                                                                                                                                MD5:D6F15B1444CE6B4DBC711AC9E9041F17
                                                                                                                                                                SHA1:98D8A4EAB8E132C5894592992F532CF36D71810D
                                                                                                                                                                SHA-256:2BE645A9C201E31B43E28FD5541E36B73175D503362ACBA96CF578B95DB8DD8A
                                                                                                                                                                SHA-512:89F41624C92CB68B716287E74ADD7DEEF7BD67E8FB68BBF7DF93BB84AE1478248CDFC35C26F45A0A6DE347808E9E6431CA771EC9A18E0FF6869843D66B2B4E77
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M18 18v2H6v-2h12zm-.6-6.3L16 10.3l-3 2.9V4h-2v9.2l-3-2.9-1.4 1.4 5.4 5.4 5.4-5.4z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 460 x 322, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):204167
                                                                                                                                                                Entropy (8bit):7.9919622413595155
                                                                                                                                                                Encrypted:true
                                                                                                                                                                SSDEEP:6144:pzhCxnI1FC1pRUbMhB3Qe9GT3bu6hp7ykdQbcIOS6:VhCjgbAAKB6VykdQJO3
                                                                                                                                                                MD5:237E5B8ED3B26CFE57F052602A5B98B4
                                                                                                                                                                SHA1:8146F9B71B6D1ECA2BD27C1195ED38481CB98BDE
                                                                                                                                                                SHA-256:4BA68C0533B84022D8DB09C8DAB25FA8B30B479BA1EFAE919CDE9D922C0DB3C2
                                                                                                                                                                SHA-512:ACFCD973EFF72982D0A542F4FBDB54D798B0454CC9A114C99470956BC5EDBD9912E0E56DB64FC010ACD0B86561A42E572CA5529C01D20C4B608CE3A45A0F004E
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:.PNG........IHDR.......B.....|a......IDATx...g.m.y.....N..O....H.`..$...$K.e.eQ......LYS53_......U..u....k_{.4.F..EY.EQ$A. @".....'....o......$. ..zUm.O...^.}......!.....#....!8&.....J&G...8:...1.`.U..u.7.=f.*.L.TH.....%.@BH$h.Z.D....|%.T..@..d....>T{.!||<..R........=.......q^.......r.|y7.....-%J.$..!.@ .$8...)./Z....>x..).!.|.x...B...ly#4..R....._..{...}...s..Dk....B@(A8.7.y......}.s..D....).@I.1....5......>..AJf.....1u...qt.._..".A..`......).. ..$..`.8@.h.h.|"p!.}.+`".{...W......NTg./.$..<..J.a...c..<s....k..M.......t.w.lPH)QB"......`.#x.B ..B...... ..........BS.;T.....[........Z.....{D.H../Mq....B..;....U.C...9.k,2% ..7.5.V..*x.4A.U]7.......7..:...i8:...P-...pxu..t.\....P[I(...o."..... .......@%@.x.a.Iy...Fx*)..$....@.J%..L5]Q..)2.....q. .D p.C....E %xb..@.;M...u..!.....F..U@....X....6.!."i=..B...X[!.@HI..`.B.T*>.k%8..H)cg..,..R.....AK......$...]*!..Mq.......$..T#..Z....<*.o.u...L....8:.l........".....[ZC.#`....L.. .$..A.5...;....Hi.$H...JL.@....e...
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):105005
                                                                                                                                                                Entropy (8bit):7.976647050471038
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3072:WcynwAzMTQezXUo2L2U43dQ+XiC8jQ/7BQ5g+v:GwAzw9zkln4tQ+Xf8m7B8
                                                                                                                                                                MD5:A293187989CE60299EAFA9C8631B4A6F
                                                                                                                                                                SHA1:93C43E98A82D65C32F6B10D4B15AB77633EF1DDF
                                                                                                                                                                SHA-256:8497FF5B3D73AA847F76749E4AD9E3DF21A4A737C38F6842EEE0D5D19FE4A0F6
                                                                                                                                                                SHA-512:50379C8EFA495DF12315B054DD18C5DCD1FE19174AF6B543192859C4D7B1B3E240A332D228F97E0E341EFEA44DD43A22C051F4FA12985B6D6EEB7624CD18F2F5
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:......JFIF................................................. $.' .*+..+5)+++444.+;=5+<*34*...........&...&&&&&&&&&&&&&&&&&&&&&&&2&&2&&&&&&&&&&&&&&&&&&&&2&&..........."........................................[........................!1.AQa..q...."....2R..#34Bbrt.....$%s5CDSc....d....T...Eu......U................................4........................!12."AQq..a#R.3B....$4Cb..............?..G.!...Ko.>.....6_.[A..1...._.......A.\.y..=<.....I/ze..../Y..?..K.wj...^...O.A._r..<S..$k....-.....i.!.....{`w*.....(..#..)..HAL..!O...... P.L....j.w..?_r#..R.".$.\..".z...""R.(..B...w&."".]..<..K.K$.Q....(.....'$.Hl..R..G...JG.(T...PE)RJ.$&.z...'.#..B.P.O....RB>.(.B2B..B.h..D'.A...II(@h....Bh.BM..P.M.... ......G..@....HN..#...^.!4.. ..}...Bi.I)GjI....H....@........&.|.I....B.(@..M..xz.!..R.Z..O..P..I..P.#ra.@...=nM.."...z.....I.|P.!.}.PB.a..#....@v.;....@*.r;S>.Q..(..rp.)..[.}d.Z....B|...!.'.;QI..Q..w"..-......x".#.&.|.(..\.(..`m.......j...V.......;.....Y......?...Y~.o...^....
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):241
                                                                                                                                                                Entropy (8bit):5.137838894912298
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:tI9mc4slhLJ9hC/vmI4hNpDCbNBdANjcmgTLMAqY:t47N9U/vmRhNpCsYNLzqY
                                                                                                                                                                MD5:2BEBB6EA2A23E97C81427106D9722D4E
                                                                                                                                                                SHA1:38DC371BFBF0DCA768A702E89ED00877F34621E7
                                                                                                                                                                SHA-256:4C4B6AEA58201D13608EEB52B960E052E9C7D677B7281CAF0E6B713A3E2F223B
                                                                                                                                                                SHA-512:F4BE381ECF6616EB82FC4B139BC67E6EEE70B1B71581150FF4E69E09E0B6EDA8729536413CDAAB38642F0616944089F96A3DA8369B56870D1118E91B67C2FEC9
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_fill/news/v1/24px.svg
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M3 3.03V21h14l4-4V3.03H3zM6 6h12v2H6V6zm7 9v-2h5v2h-5zm0-3v-2h5v2h-5zm-1 6H6v-8h6v8zm4-2h3.99L16 19.99V16z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 457
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):297
                                                                                                                                                                Entropy (8bit):7.167362146136696
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:XtiD4gMfkmIBZCjTdMfuiwwb9UvLLgRLi09HsLxoWXAn9s1LY0iqkl:XJfkHBZCjTOfuiwUmvLLidyaW061LY0y
                                                                                                                                                                MD5:E3BD7042B9670E1B4CDF41706D192D16
                                                                                                                                                                SHA1:0682CC40EDE4C30F4C5FB1E3EC9FB4AE050D3288
                                                                                                                                                                SHA-256:94E0DFB464141D23ED060277EA101CEFBA7CD62A4D9FC2800AC3885E17AB90F6
                                                                                                                                                                SHA-512:EB14F97B5B17429AE9B2C5AD260F4E15DF361655B0AC4F35E3EFC813939DAD2FDBCDAD395A8D0C19B8049BACDA6F249C7AF35568D1EE511A2C0E26FE5E289E39
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://texaspackandload.com/wp-content/plugins/complianz-gdpr/assets/images/chevron-down.svg
                                                                                                                                                                Preview:..........}Q.j.0.|.5.6..[.Sg.a[a0.`..yY.H....../.....C..tg........d?...4..FE..,.H'E.....i......#9).....}7..X..V..{.H...3.O... D.09.B...6....."m....o.w.......?..z.......v..7..9..8l.=...gf.Zf.-IkA..HYT$. 3e.9..iP...d2..bZ.iP.b...L....D..,.Ff9i...^..G..._7..?L.f-(ff.'...p..G..E.....<k.....
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):2167
                                                                                                                                                                Entropy (8bit):5.331136417281637
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:48:HOL21RVc+o7OLPN0oDOCcRVc+o7OCjN0oDOMORVc+o7OMNN0oD:HOL2PVc+o7OLPNHOCYVc+o7OCjNHOMiA
                                                                                                                                                                MD5:6C6265C8670A3A1C6BFB3DB5C7D4E350
                                                                                                                                                                SHA1:92E3C7F1CE58916530931E45BF555F267A1838AB
                                                                                                                                                                SHA-256:5B2F518B16AF2EA31CADDC3A440EC626EA710BA6F59485D227E7963FA8C2449D
                                                                                                                                                                SHA-512:AD7AFFA07182154D2DBF133DC3149A5231DDFEAE6825E091DC6B9BD9A9A717A04F4159C077CD34787DE939DD61A3FC5F1CCFC69B108AFE69D22ADE21C3552163
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.googleapis.com/css?family=Lato%3A700%2C400%2C900&ver=6.3.1
                                                                                                                                                                Preview:/* latin-ext */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjxAwXjeu.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20CF, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 700;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwaPGR_p.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (16767)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):3596657
                                                                                                                                                                Entropy (8bit):5.507638084579473
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24576:FUdmZ21C0WnjsVcjLF/2jF0RRMX/7MHKK8h8L3KfilcZ:CgZfngV0LUX/7Mv3JCZ
                                                                                                                                                                MD5:B5A11A25E2276EDA0571C25F6986EBDE
                                                                                                                                                                SHA1:A8078F29F08E0A6E009B366C42DA27F9F29DBF10
                                                                                                                                                                SHA-256:411BF35B73D1001FADC5B64F3CC421EC8DD16A9B5C683F48ABF275B31D5C1672
                                                                                                                                                                SHA-512:C89B34B389A95AE95B7BB8BB129B8B4645F114DC3FA6AE9EBDDA4877C0FE3B7DCBDD3F0B06ED55597B2D96995F5CEAF501721FB1021163735AFB1F0D97D79851
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://static.cdninstagram.com/rsrc.php/v3iAPM4/yQ/l/en_GB/5ItZJJqPhk1DQLnKGCkfjLJSN7zuYDPf9.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("CometStyleXDarkTheme",[],(function(a,b,c,d,e,f){e.exports={"fds-black":"black","fds-black-alpha-05":"rgba(0, 0, 0, 0.05)","fds-black-alpha-10":"rgba(0, 0, 0, 0.1)","fds-black-alpha-15":"rgba(0, 0, 0, 0.15)","fds-black-alpha-20":"rgba(0, 0, 0, 0.2)","fds-black-alpha-30":"rgba(0, 0, 0, 0.3)","fds-black-alpha-40":"rgba(0, 0, 0, 0.4)","fds-black-alpha-50":"rgba(0, 0, 0, 0.5)","fds-black-alpha-60":"rgba(0, 0, 0, 0.6)","fds-black-alpha-80":"rgba(0, 0, 0, 0.8)","fds-blue-05":"black","fds-blue-30":"black","fds-blue-40":"black","fds-blue-60":"black","fds-blue-70":"black","fds-blue-80":"black","fds-button-text":"black","fds-comment-background":"black","fds-dark-mode-gray-35":"black","fds-dark-mode-gray-50":"black","fds-dark-mode-gray-70":"black","fds-dark-mode-gray-80":"black","fds-dark-mode-gray-90":"black","fds-dark-mode-gray-100":"black","fds-gray-00":"black","fds-gray-05":"black","fds-gray-10":"black","fds-gray-20":"black","fds-gray-25":"black","fds-gray-30":"black","
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):11824
                                                                                                                                                                Entropy (8bit):4.306765430849705
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:192:F26SMbW4XFKQfjJ1yXczqPm55zYc3OQQiWp4L7w3DeMFWJov6dHmhr:F26SXyjfjusW+vYcUiWS+eMFWWvAur
                                                                                                                                                                MD5:FDC41C1E6C6AE5E5580F16DDBF54B8FF
                                                                                                                                                                SHA1:22AC53E9CD9C5B62127E26A67F00F0C20C656785
                                                                                                                                                                SHA-256:50F120F926C1520EC05A1C63CAB4B2C00FD7B1E8F94A3ECA839D7973A144F88B
                                                                                                                                                                SHA-512:885271FBD1B79E33B2FC91C2AF6A1285C42E08EC2276C942F784165B1389E66D5D56A66DBF99787234773B80370FA4F38F7085CADBF381C16FA54CC15E042BF4
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 192 195" xmlns:xlink="http://www.w3.org/1999/xlink">. <defs>. <path id="a" d="M0 194.555V.675h191.961v193.88z"></path>. <path d="M.668 18.586C8.545 12.047 15.125 3.19 25.082.49v20.673H.668v-2.577z" id="c"></path>. </defs>. <g fill="none" fill-rule="evenodd">. <path d="M63.227 57.833s-4.403 1.068-5.938 1.483c-1.456.393-4.553 1.79-4.443 6.532.112 4.74.112 4.463.223 5.85.11 1.389 1.11 3.444 3.053 3.999 1.944.555 2.834 1.777 2.444 6.386-.389 4.609 17.055-6.552 17.055-6.552l-5.41-15.82-6.984-1.878z" fill="#DDD"></path>. <g transform="translate(0 -.341)">. <mask id="b" fill="#fff">. <use xlink:href="#a"></use>. </mask>. <path d="M96.24.675c-17.36 0-24.86 17.956-38.835 24.25-9.382 4.226-31.732.669-39.879 14.75C9.38 53.757 20.86 65.52 15.12 74.544 9.38 83.568-.48 85.263.02 99.774c.5 14.51 20.374 19.494 22.32 30.4 1.946 10.908-4.853 13.059 0 28.997s18.193 17.626 35.867 18.065c17.673.439 14.368 12.34 32.52
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):11824
                                                                                                                                                                Entropy (8bit):4.306765430849705
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:192:F26SMbW4XFKQfjJ1yXczqPm55zYc3OQQiWp4L7w3DeMFWJov6dHmhr:F26SXyjfjusW+vYcUiWS+eMFWWvAur
                                                                                                                                                                MD5:FDC41C1E6C6AE5E5580F16DDBF54B8FF
                                                                                                                                                                SHA1:22AC53E9CD9C5B62127E26A67F00F0C20C656785
                                                                                                                                                                SHA-256:50F120F926C1520EC05A1C63CAB4B2C00FD7B1E8F94A3ECA839D7973A144F88B
                                                                                                                                                                SHA-512:885271FBD1B79E33B2FC91C2AF6A1285C42E08EC2276C942F784165B1389E66D5D56A66DBF99787234773B80370FA4F38F7085CADBF381C16FA54CC15E042BF4
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/offline_no_content/v1/192px.svg
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 192 195" xmlns:xlink="http://www.w3.org/1999/xlink">. <defs>. <path id="a" d="M0 194.555V.675h191.961v193.88z"></path>. <path d="M.668 18.586C8.545 12.047 15.125 3.19 25.082.49v20.673H.668v-2.577z" id="c"></path>. </defs>. <g fill="none" fill-rule="evenodd">. <path d="M63.227 57.833s-4.403 1.068-5.938 1.483c-1.456.393-4.553 1.79-4.443 6.532.112 4.74.112 4.463.223 5.85.11 1.389 1.11 3.444 3.053 3.999 1.944.555 2.834 1.777 2.444 6.386-.389 4.609 17.055-6.552 17.055-6.552l-5.41-15.82-6.984-1.878z" fill="#DDD"></path>. <g transform="translate(0 -.341)">. <mask id="b" fill="#fff">. <use xlink:href="#a"></use>. </mask>. <path d="M96.24.675c-17.36 0-24.86 17.956-38.835 24.25-9.382 4.226-31.732.669-39.879 14.75C9.38 53.757 20.86 65.52 15.12 74.544 9.38 83.568-.48 85.263.02 99.774c.5 14.51 20.374 19.494 22.32 30.4 1.946 10.908-4.853 13.059 0 28.997s18.193 17.626 35.867 18.065c17.673.439 14.368 12.34 32.52
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x175, components 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):2938
                                                                                                                                                                Entropy (8bit):7.4012974748706135
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:48:nJPiWOwKvW6c9vD2cDhayxCYssczlnliUyRMc73Ldoc+HeP1kkpPk/xn+2lW3dzI:jUi2c9anschMMcbd9ao1Lk5nW35g0U71
                                                                                                                                                                MD5:338E0BB78A2E8CE9E67C432C44EFFB28
                                                                                                                                                                SHA1:F7947E262F8A2EDBE0118527E612EC56E9DB4401
                                                                                                                                                                SHA-256:B922E44CCEB442F1148C3B65A07BAD9CF1EB640ECCEB62DCA0ADF4C8EDC80950
                                                                                                                                                                SHA-512:57CB64DC3797C0516355592AA9DE089B85B401C8F050456263639FD1B475C15AC8643312B9A558D638B9D0813AFC9EE18C2B4839CA7EB54092B27241214B714F
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://scontent-sjc3-1.xx.fbcdn.net/v/t39.30808-6/291744375_466486698811665_7941689152349695647_n.jpg?stp=dst-jpg_fb50_s320x320&_nc_cat=108&ccb=1-7&_nc_sid=52f669&_nc_ohc=xCXfSrHueZwAX8eBwLB&_nc_ht=scontent-sjc3-1.xx&oh=00_AfDmVjZXAVKQpJYf2f2KaWknrgF_3UrNboJE2jlr4vUjRw&oe=6511832A
                                                                                                                                                                Preview:......JFIF..............Photoshop 3.0.8BIM..........g..QmcaqBHO2J88rEvOtuJ2..(.bFBMD0a000a850100000f0400006e0500009e050000d0050000f80500007307000043080000c8080000440900007a0b0000...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........@.."..............................................................................W.. m..`..b...+..r..).(l.M..6f..b.F+..l.l1...0..r.._ ..j......e..e.[.|........Q.d.nb.:.N..\.E..m.]....*)L..C.)a.[.quu.V.[..p.;..I.)..s...Y.i:.)....<.:w>..s...4I..d..LF.s..H"./2.t.:..9.]#./I.)..:.)g......2u.!....<..<.7>.N.v10......9KY.ku..q.......z.9:.9:79g....<..Sr4u71..nf:4........!..B7>......T..]".22..1%t.[G%..t7;.CA.....5S&../:....h.A..id..L0R.RW+..L>.(..26Q.K<_2.'..7.ez;..Y..ii.M(I.B#.kA....>T...(....2..fG...=.... ......D....$.X..%....:..)%..Z ..C`..4J.T.5...d*j.6h...b.R.p@\I.lC\....u .J.^dgi.Z ..f.5......:2kk....|P.T0.0...s.......%..+H.."h.J..+.Y.....z%.Do
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (9581)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):50215
                                                                                                                                                                Entropy (8bit):5.301957496218729
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:768:yKAjLJDew9YsHNN1M7hz0yFV/zQ5dzHl2jnr5FSV/CHC6wU:yjjLJustN6750yydzHl2jmU
                                                                                                                                                                MD5:B3B2098952968767408272253040CA06
                                                                                                                                                                SHA1:1B37DCD8DBF6775B08DD654122492A60D1757C7E
                                                                                                                                                                SHA-256:CD2BE2CAB1747CA572966459B18EBC8C8392D8C8E155D515B19624F96ED6DA42
                                                                                                                                                                SHA-512:CA6CB79369BD7F39CFF9AD8F17837AD82C30DF144A5008703A4CAA530C9A3F76D6265D99471A3178718EEAF9574600C8BEA75E47CBB120B583BB92A50BDC7A50
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3/yR/r/9aZf-9nYO01.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("CometProductTagFunnelIDContext",["react"],(function(a,b,c,d,e,f,g){"use strict";a=d("react");b=a.createContext(null);g["default"]=b}),98);.__d("CometObjectFitContainer.react",["cr:964538","isStringNullOrEmpty","react","stylex","unrecoverableViolation"],(function(a,b,c,d,e,f,g){"use strict";var h=d("react"),i={inner:{height:"x5yr21d",position:"x1n2onr6",width:"xh8yej3",$$css:!0},innerWithAspectRatio:{bottom:"x1ey2m1c",boxSizing:"x9f619",end:"xds687c",position:"x10l6tqk",start:"x17qophe",top:"x13vifvy",$$css:!0},outer:{height:"x5yr21d",position:"x1n2onr6",width:"xh8yej3",$$css:!0},outerWithAspectRatio:{height:"xt7dq6l",$$css:!0}};function j(a){var b=a.children,d=a.debugRole;d=a.innerInlineStyle;var e=a.innerXStyle,f=a.outerInlineStyle,g=a.outerRef,j=a.outerXStyle;a=a.testid;var k=c("isStringNullOrEmpty")(a)?void 0:a+"-outer";k=c("isStringNullOrEmpty")(a)?void 0:a+"-inner";return h.jsx("div",babelHelpers["extends"]({},{},{className:c("stylex")(i.outer,j),"data-test
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (4260)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):637321
                                                                                                                                                                Entropy (8bit):5.448097691739353
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6144:QB+mPfbWmxZbEZaNdC5mCARYDlFO6VmvNuneEHNDc1sHW1GL:n+IfvVvHND75
                                                                                                                                                                MD5:D6BE12EB27B9824C19227033D525037B
                                                                                                                                                                SHA1:0BEB9EEE5A33C59AA652BB2C5861DD4CD3218CB6
                                                                                                                                                                SHA-256:C2A97248EBD2B5F4791B75296972D04444671555237848059599E6A7D1D64988
                                                                                                                                                                SHA-512:AAABA7658D0CA3C273F874558409400AA9B694DA99F7A6FF6BB0D1974B74538DB32E566C42AA60972692ECD4D6D7C710B6AEA9ADB1E46A9E9EFB9C6927120CEC
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3iaML4/yK/l/en_GB/kMcbs7pJO33.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("CometLogInHiddenInputs_data.graphql",[],(function(a,b,c,d,e,f){"use strict";a=function(){var a=[{alias:null,args:null,kind:"ScalarField",name:"name",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"value",storageKey:null}];return{argumentDefinitions:[],kind:"Fragment",metadata:null,name:"CometLogInHiddenInputs_data",selections:[{alias:null,args:null,kind:"ScalarField",name:"prefill_contactpoint",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"prefill_source",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"idd_user_crypted_uid",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"locale",storageKey:null},{alias:null,args:null,concreteType:"LoginNameValue",kind:"LinkedField",name:"lsd",plural:!1,selections:a,storageKey:null},{alias:null,args:null,concreteType:"LoginNameValue",kind:"LinkedField",name:"jazoest",plural:!1,selections:a,storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"login_source
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (26454)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):174976
                                                                                                                                                                Entropy (8bit):5.403201625566304
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:XwWUOacA8tB5o6B70yYwoJ7ApPEfa8h4UJk/lzKKivURAge8pNu3A/OG3DUzzTu/:XvUOacA8GV4NAQXu3AA+QnZ0V2OMjXI3
                                                                                                                                                                MD5:7D800FDC36436E92848E71AC1535CC97
                                                                                                                                                                SHA1:B43AC9CD6F47C190414434DAEDBD528615BEA874
                                                                                                                                                                SHA-256:9E84E7DC5A828003202545871D2B765C8648AB11E061EE92C8939B7617D56584
                                                                                                                                                                SHA-512:82729F67C54404262B3FBA8A564FD2E52F0F4420EB6EB516A51F69F888AA65430B83A8BBA2E0D29C6577BE96DB7D0C6EDF672D09EAD5DA530E3E4FB44FD50677
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://static.cdninstagram.com/rsrc.php/v3iLQR4/yU/l/en_GB/T_7EoGEO0hV.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("PolarisPostActionLoadPostQueryInlineFragment.graphql",[],(function(a,b,c,d,e,f){"use strict";a={kind:"InlineDataFragment",name:"PolarisPostActionLoadPostQueryInlineFragment"};e.exports=a}),null);.__d("PolarisPostActionLoadPostQueryQuery.graphql",[],(function(a,b,c,d,e,f){"use strict";a=function(){var a={defaultValue:null,kind:"LocalArgument",name:"child_comment_count"},b={defaultValue:null,kind:"LocalArgument",name:"fetch_comment_count"},c={defaultValue:10,kind:"LocalArgument",name:"fetch_like_count"},d={defaultValue:2,kind:"LocalArgument",name:"fetch_preview_comment_count"},e={defaultValue:3,kind:"LocalArgument",name:"fetch_related_profile_media_count"},f={defaultValue:null,kind:"LocalArgument",name:"fetch_tagged_user_count"},g={defaultValue:!1,kind:"LocalArgument",name:"has_threaded_comments"},h={defaultValue:null,kind:"LocalArgument",name:"hoisted_comment_id"},i={defaultValue:null,kind:"LocalArgument",name:"hoisted_reply_id"},j={defaultValue:null,kind:"LocalA
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):274
                                                                                                                                                                Entropy (8bit):5.1141704609456395
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:tnrwNhk3mc4slZKYnic4sGRhAJroRInGXoXXCyuDXcW8HcHSti:trwN23/KYiqnAoULn4cyI
                                                                                                                                                                MD5:07DFBAF5F85030EFC27E4A012488E13A
                                                                                                                                                                SHA1:B4E6AC4F3DCD094BD4D326B537960328200384F6
                                                                                                                                                                SHA-256:5843ED3527BC1E0E105B4E4B15FBBFF78C6D44EFA024E2AE4A08A0E8C82E5D4C
                                                                                                                                                                SHA-512:803D937C109AF430F69693E0E96BACB97BFC307F1072161D08DB405C95C3A67DE00F5B9CA593E9C16056AA865A8E3A72D1F3B59B42531F3DADAA17FE30EF6D49
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg width="24px" height="24px" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" class="artdeco-icon">. <path d="M20,5.32L13.32,12,20,18.68,18.66,20,12,13.33,5.34,20,4,18.68,10.68,12,4,5.32,5.32,4,12,10.69,18.68,4Z" fill="currentColor"/>.</svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 54420, version 1.0
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):54420
                                                                                                                                                                Entropy (8bit):7.996049879804184
                                                                                                                                                                Encrypted:true
                                                                                                                                                                SSDEEP:1536:/OF/EjDqtx6p2eqJbA9AiHbNsKoUC3pHvxA2hS7o:/OFxAHqWHbX8K2hio
                                                                                                                                                                MD5:C971847BE1CD6C17ABCA74025B4F36AE
                                                                                                                                                                SHA1:B2DA189D7224A73A5B7D0E4D14A296C5515C1C0A
                                                                                                                                                                SHA-256:155963E3FB06F13011705C65BC52ED31F9989B87309C945948A76B35F8E7DA67
                                                                                                                                                                SHA-512:AD39B1F2C0C83AB58BB39AB4BDC45AE175343245EDF9488657FEC36341E19499CD25FE4F0C387ADA09A58CA2677E30E25119B25415BFC4B078003F073B16AA81
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://use.fontawesome.com/releases/v5.0.6/webfonts/fa-brands-400.woff2
                                                                                                                                                                Preview:wOF2..............P...@.........................T.V..6...H..].6.$..,..... ..*..y[..q@.} .;.@....q..6..c.V.`...J.O......c......Y...9"...T....n.8[..x.....J..D.......42......n....k.(.. ....3..E%*Qibt..*..^...N..[5QL..?..._D.6EHV.%.d.z.......D.m.S..C'.{7....;.O.4N.gRxzj.f......;.d'...`...0..~..5...n...-(.."..F.$DD.U.,d....G.0.s...l,.QK".D..P"MF.h..6....6.V.b.o.........<...+.4%R $....J...~....|u.+....y.<.zE.*...i.el....P'...c.......p.k{...a.......^^jk.V...0Q&JV..6.Q;j.6.@..b;......=W...g...^...K........'.........o..D.D&.....W.....E....G+.g....G.n9..;4....P....%X...4n7...`.(.j...X.0.;c/.I.m.B.hN..;o'.......m....*nFK.-0.Xi..?..{..k.}.....)....A.0.(}.p....o.@......>H.....>.~...\.....(*...L.#s....!D.,S..(.ww.N.RT...!.Df.Y.C.....5.~.^\l....w.`...dJ...)J.........u..9.........I...;~..{+....&.T.n....*.!..8v..........R&...RK...X...1.*..zwTI.[.K..!.....u....:`.$o..\=..oWa.Pc,.IN.....UP.'..=%}..5..a...|..C.s...+_v.#..)c^.V.;!.|...r.z.\8.r.E(.)..)..qD.RJ..1.1co
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):190
                                                                                                                                                                Entropy (8bit):4.734767648393338
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHlbRvxXUjvuoVFMScupjUJEFNJFyOXV/:tI9mc4slhohC/vmVR5XUjvuoVFbpjUJc
                                                                                                                                                                MD5:117AB951A6D6204AC74B0A8A2DEBB839
                                                                                                                                                                SHA1:0EBD5BAB716E8A101783C60471EA52745CB8459F
                                                                                                                                                                SHA-256:988C2499EC07A895EA5B31AB308610995B4F4480142571A47FCD0FFA1A0EFA41
                                                                                                                                                                SHA-512:2CC4D015CE64DF7D8390ABF7BD7339B4DFA090E89C37135692C8652E59A46C4BBCD7A451C8B6E45F070A4C3F46935EA51B78F67DAC181B0C38CA1CBC62F000DD
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><polygon points="20.21,11.79 12,3.59 3.79,11.79 5.21,13.21 11,7.41 11,20 13,20 13,7.41 18.79,13.21"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):8576
                                                                                                                                                                Entropy (8bit):5.435790559375547
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:192:ylNOClN1lNzlNynlNLlNjSlNOkNfCkNRkN+kNpnkN6kN+SkNIPNKCPNBPNXPNWn8:yLOCL1LzLynLLLGLOifCiRi+ipni6ir/
                                                                                                                                                                MD5:03CF891062BDDAB1F3946B7FA6774818
                                                                                                                                                                SHA1:66453DF5A211A9BC99EA6B8FDC71E1E65E593260
                                                                                                                                                                SHA-256:F605474075A9C8334B4A4B08506F0C8B8F58566941DC0F3F02437759BE69867F
                                                                                                                                                                SHA-512:3BC760539DCF239A07BA7AB750279C9B0E04AFED49993B83B38FFA8AD13AC4276771BF5CFC183C592C0AF9E1CE1DB08F0C149F65F94001D57DD1B31B077DBAFB
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:"https://fonts.googleapis.com/css?family=Roboto:300italic,400italic,500italic,700italic"
                                                                                                                                                                Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc3CsTKlA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc-CsTKlA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc2CsTKlA.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc5CsTKlA.woff2) format('woff2');.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 84938
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):15098
                                                                                                                                                                Entropy (8bit):7.981796728360384
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:Y0DZVrX2PjhyXdPNEA2oIebTG43f3dPFFU3S0uJ:Y0DZF2P0r2oIGGS3dFyvuJ
                                                                                                                                                                MD5:29114732363CAD955F15E5B6EA9657C0
                                                                                                                                                                SHA1:2CFA9D1B48CD365BE39B9535763EFC18C9660018
                                                                                                                                                                SHA-256:7B0817355EEA2F9E6E2730927C1ED6059BD9353DA681CBD51E2CE83886A40E06
                                                                                                                                                                SHA-512:CE441D2CDEAB84CAFDF6BAF5A6E5BEC9603C87F20EEAE4BFD6BACCCFCB85F51AFEA30CF1478B7EB9B966E1605477492D69BDA3F727D2B7B1BD1A750984D4E87A
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://texaspackandload.com/wp-content/cache/wpfc-minified/5fyyg7c/f38c.css
                                                                                                                                                                Preview:...........rk..6.......jS.k*..U.&[{N0.....lc.sv.P.e3E.:.Uv..../..eY.].L.L..n.|/..!.`..e}......}..$e.......i,qBP.........R.<B.`BzJb..X......."..O4..eT={...&......&.G..r......d..,e....T..rk.O..)'r...<9....|....i)......\...p.t..1..VTp..c...qD(..wQ...t.$.............S= .#.g.,....e.....X..;.....8.......uN/.._3.......s....H.3..*.d.Q+....+.O..^.,..@...V..6..7.|C$U~*2j....&O...:.....:p|.O..U.].>..A&X..XW......F..g.@.>.QD...B)..q......%D...:.?...Q..mh...w..)j..~iU.B,D.p..T.@...C....b........3_..BJb..pP+.....RAM.N.i.fK#.)y).z....X...d..1"7..&....R.O.'..1.-.....f.K+..`.N..|.L..^....U..%+..{!1.> .#....|.j.nLg....b.g.._..+..tgE.;.YW!...t..P4<..h.....?.........I..u..,e..3. .\S...H......?......?...[..=.....J.'..'.m......!......#.L..w...bG..H...G..K...*.c.......^.8...s.%...(l..H...*.`..8M..+.y...xY.....o....I!N.c9~.....k.8.(_.xY.......Z.m_..1..!..4I.TV...7...........k.....E.].e..........l.......q|g27.+.{...9w.k.]}..*...mq.....X.w..KC..8P...V..vbe ..@
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 195436
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):67900
                                                                                                                                                                Entropy (8bit):7.994448309809454
                                                                                                                                                                Encrypted:true
                                                                                                                                                                SSDEEP:1536:N147SZRJ5G8bIPJdjNNV1lrKLhKuCyt6UEJe+GbJxGvf5Tc:N+7q7VbIBplrAKuCyJEeJxAc
                                                                                                                                                                MD5:D65B4861FEB724B48D2004C41C82060D
                                                                                                                                                                SHA1:5BC4A718FE2F996318249ECEB267E15FCEEEFD80
                                                                                                                                                                SHA-256:A5EADE74B168692F667F90B096F2505250A9C0AB46A2624CF766B0BC5A17F350
                                                                                                                                                                SHA-512:DFC09F114E505A7E49BB14601E8A64F98E5F13C80099008F8234F507B209B23BA428D512EAD35331E0966A488AF9936045F2EA8BAF33D5EC193C3E10D8EF8CDE
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://texaspackandload.com/wp-content/cache/wpfc-minified/96ie1oaf/f38c.css
                                                                                                                                                                Preview:...........]s.%.~..+....6\.-9.`T.TeeuLD......Hl.8..4.Z..9....%Q.%[..L.r.)..^{..-g..f..94..RWh.-.8.?&].pV..!..B...2..V......8V...e.K.....O(B)....8.O."..E.i5.F...O..r@.....A!.M...u.".`.Y.......Jke..:.~E.&....N....~.2.c.r...Nz-B......8I.....t....XQZ,....a......[W.8..4.W..FW.....6y.':.Tr.&.?.}w'O^3...y.c..]....M....m...Ak..Q..d.JT....-g.vB.....?zUk+.#.....(..WD....e-,.J.i.q.Tj.z}.?...y\#t.D..K......-V0y....,{.~.7w.}x 9|..@k.9i?}..1..%.v.o.%.>.M...>.2CR...M....l/...6.?...e.sU.e..bY...`....s.s.._)..'.vOo k..zl.V.].U..J%.....x.<.G..o/..Tmz'.Jke.....5V.a.. l?..Ox.?....m.!..$......I.2..4....?.( ..l#....N+f..v+.x.Dj+7.2...\.p5....?.z....d.q...|.t.....Y.<...L.q..:.P&.6..m.LI.../.~z..g7g.3..g7.g..-Y....!...pdBWp`.}x.L.....?......M.-.W_.....:..~.<.m...\..?........g..c?......<..}.L...'.z.yJ.Bo......m......8z].%..I:M..nm.u....-.m.!....(8.....R.Q[e.|oq.....t.]......%.P.....I.*.fR"....c...`XE..[...%......dJB....X-._]..:.......(b.M~....R.7.wB.,..
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 371 x 229, 8-bit/color RGB, non-interlaced
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):82379
                                                                                                                                                                Entropy (8bit):7.992167083187191
                                                                                                                                                                Encrypted:true
                                                                                                                                                                SSDEEP:1536:4Zd6xYCT8PbZZ6nXkvCV45On0k9urL1et6brifeB+FWZ+tFJNnXYI50izEP6TgF4:4Zd6HTcd5Onjee8brEftFznXYI507Ska
                                                                                                                                                                MD5:005EDC36EF37485C85FAB1B4BCC64F05
                                                                                                                                                                SHA1:A1796FAEF20B963C8B6915A85E603D676D56F1B4
                                                                                                                                                                SHA-256:421833DEA0503A5363B25F94F3A4D30335496BE406BE9BA0B4246FA34A26BA7C
                                                                                                                                                                SHA-512:6D172E9B555A355A11D2D11EA8F6551C00DEF136F15A008CF095B788FCC6F1AF8180145E2EC6A18A7F193795B8F1B1943C728B9E860D2AA35735818F1C4DFE4D
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:.PNG........IHDR...s............/..A.IDATx..y.eGu7...=...}{.v.g.p.c;@...$.B ....Q...^^ @.....!.{..G(BI..(R...{J.....$...c.....|...PU..Q....9.....1..Z.{.S{.U...[........0..................V...6|V.2bJ...b..q...n..=.|r.g.0..,D...vM.84o.b.w..A%.2>'..k...%.6d.q.gL...."?.Y+....U.Pj..6~..[.Km..v=k.W+.0........_|.e.....5>?_.Jmj..w.6..84........L....hz)...L;m...4z.....eD.PP..(...."..m'...^?t.\ ..~*7....W...5...E.6...*_6ECI.m|.....A[|..b.m...Z.........wt...v.S.6....h.a....Y....m|..G0.p.N.i;mG....v$.N.i;.i..o.m.;.._..........-.j.?m.-..),by..W.y..}u..)....[a..Z.r..,.^.wm../\..@...v.N..v.N.i;.e...#Yv.N.i;m{..S.a.....B...q....d.......\.P.LDYj.U..._k.M.8.(J.....|.........=.v.=.....3..<.Q.....k..l.-.....3....(a..K..........i.....$..?..4o..1fu..i+.g....e.k....a..z.....s.f.d...C.....g_...E.+qq[.....4o.s.27....V.?...j....C.eSa...{..y+G.5`..d_.{.V..V....h.....m..Wq.n;..y.S..Q....B..8.o.....W=.;....v....).W.t...9.s...~wL..Uk.W7.cN...Nx....O.V...q..yS.....e
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 2560x1792, components 3
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):596963
                                                                                                                                                                Entropy (8bit):7.980527921990695
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12288:bNzVSksBicjbRaspgLJoi2Lt/Ngu/EOqtJrEYpVZWO:bNzIgcjrpEJohtOuszrCO
                                                                                                                                                                MD5:F49ADB242DBCC6F3CD10418F68380778
                                                                                                                                                                SHA1:2BEA2F661BA894B8912EA6399DDDA46013C6F875
                                                                                                                                                                SHA-256:F1B2C4AD97C806BA27655CF642365282A66BD84F82EE38BE85CCF360411A82EC
                                                                                                                                                                SHA-512:05A700B42472F51E07F3AE0C2EC155B8316444C2F9B414A397FA582A950E9DF4BA6C590FDBE792EC6B8F0923A2A17D76993F8DBA3163215A910EC9183CFACB22
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."........................................]........................!.1A.."Qa.2q...B....#R.3br....$.....%4CS...&5cs.6DETdt...U...'..u..................................9........................!1A..Q"2a..q3.#$4B..R..r...CSb.............?..........j......|......W....Sb..f...aG....4aL)A..4V......F.R....1R..*.L.s.D...R..@1G..R.Q.J.M.J.(...F.Q.J8...>.(..@E.Q..M.L...5..H..)h..6l.4..D...S....sB...Nt3F..'.P.D5A..MA*T.A*T....J..g.T#R.Vc4.V.d... .m9.l.LzQ.6......1.>*`V...D..E..z...\a.qM..@S...(...tE.B)...(.Gj41G...J?J^U.....L..&.G.).*..ju.E..R..P.5LP.iMY.V.eM+*..S%.a......*i.d(pF.p+sF..Vg...K.n*.Q*GJ.D5.*..T......4..?*4(&h....R.......J.*PJ.*PJ.*T..LT.Q*Q.J4.>.qR..J..R.Rc..(.D.53M.1.M5*b...J.....J.R1..)H.....lQ...W....Y.......q..U.J.rj.4...h....
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ISO Media, Apple iTunes ALAC/AAC-LC (.M4A) Audio
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):6529
                                                                                                                                                                Entropy (8bit):4.679709782974826
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:96:xm6jey1gwRj0yKmn1Z2rUKO5YhhzFEyDeg5n:M6CIgwJ0xm1wS5Yvzt
                                                                                                                                                                MD5:BFC8E752C754A9B52D6BD4A963A7B9C3
                                                                                                                                                                SHA1:7DDEF10D9AD3F43C89164B7DEBBC9CE26512B036
                                                                                                                                                                SHA-256:704A5E15AE1068E4DF52A8BCFF04270EFDAD595CF685E0ECCFF86AB335471A46
                                                                                                                                                                SHA-512:FF6415C30F7839666CE0BDB20FEA71D19630EA75904A4AAD710DC6431604532FBA48CFDA4B326BEAA6502ED727A0A9208DD624A4AC37B7601526BD611D7364BA
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.youtube.com/s/search/audio/failure.mp3:2f647a9895a309:0
                                                                                                                                                                Preview:... ftypM4A ....M4A mp42isom........moov...lmvhd.............D..T.................................................@...................................trak...\tkhd....................T.................................................@...............mdia... mdhd.............D..T.U......"hdlr........soun.................[minf....smhd...........$dinf....dref............url ........stbl...gstsd...........Wmp4a.........................D.....3esds........"........@.............................stts....................stsc.......................hstsz.......................~.......k...................a...c...[...Z...c...`...d..._...^...\...e..."....stco................udta....meta......."hdlr........mdirappl.............nilst.....nam....data........error....cpil....data.............pgap....data.............tmpo....data.............(.too... data........iTunes 12.3.1.23....----....mean....com.apple.iTunes....name....iTunSMPB....data........ 00000000 00000840 00000063 0000000000004B5D 0000000
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):9558
                                                                                                                                                                Entropy (8bit):7.9240439793637005
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:192:U5Be+UN28MCn6dx7V4VEnMPbyBBt9X6i8RmKGS8Rvn:U5Y+UN2U6xHnQbyB39KZeRvn
                                                                                                                                                                MD5:92C6280C3FBA9FB142B72C2AF31C75A4
                                                                                                                                                                SHA1:5C5BB143CCFB62A40B62BC60D1849873B9848B15
                                                                                                                                                                SHA-256:CFA389B4E777FA7C60A009D886448D31E02FF2ADF0171337EEFC5ACCE14C4421
                                                                                                                                                                SHA-512:485F2962719D3B2F3ED1C55C0534235E2FE702077093DD1F7711FB4519DEEBF5FDC72D8480626748C3FBFA99C9FDB3B75828025036416A672E4F95B471C39197
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://scontent-sjc3-1.xx.fbcdn.net/v/t39.30808-6/376050800_18204104785270717_7679658790261904251_n.jpg?stp=dst-jpg_p160x160&_nc_cat=111&ccb=1-7&_nc_sid=ce01d1&_nc_ohc=JkpwXWCjplMAX92Idgj&_nc_ht=scontent-sjc3-1.xx&oh=00_AfBTsgb6kAuDsf9ztuls1K7RrHI8yQBjk9naSYIpnGOiRg&oe=6510BA3B
                                                                                                                                                                Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f010000710300008907000093080000e3090000c10f0000a11600002017000051180000ae19000056250000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."................................................................................&.I..+*.v.l.Y.S.s....P.c.Nn.M..kK.gO.5.......q@.v.=...xv.h...N.:.6............Gi...\.s..cW.Qa..j!".t...U...r.2.^...o#..o....1..2.5.....V.2.E.4.^....$.n..W..Q....".....e..k,`.~...@...gh....G.*}.7m...h....gO.......1.O.s.t]R...:....|..wEL...J.....8.m.<'.b.#...>5....|G.|.<}.h.A...h.uU.{...zbG)M.bA...2m].9...e.r....~........U.b./U.\....x@........&1/.. i..a^^.F..:x..Vqv..S...D6...1.[....'..!....!.b...8C.*x.....@...t.#.4x.....g.}V.....&............................!."#.1@$.................<z.&...!.O..@mq.|)|'.A<....+...6.O.K>:.G.K>6.].Pr..X..*`..>:.a.c..[..V..?N...U..^.v!...gl.>.x.e...
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):154
                                                                                                                                                                Entropy (8bit):4.827221770489101
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHTdEBhHIHWlYqY:tI9mc4slhohC/vmI45EBho+u
                                                                                                                                                                MD5:FFFE8FD3C6ACCC2FCFDD7B66EA25B99A
                                                                                                                                                                SHA1:13C31200084CB1EED7A746428D2B79AD34FF6790
                                                                                                                                                                SHA-256:55A060294343CAFA3539424536540547F25EFD13A1D2373D7A5E966CE74C5699
                                                                                                                                                                SHA-512:A6D8EB0393B4FB56D4B6025865F542B29AFEFAF7BB2B26E55C5B54974EB3B913E9A17AD54A8FE33525345AF3AD16EC60C06356582F72B3864731EC22C1838662
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m9.4 18.4-.7-.7 5.6-5.6-5.7-5.7.7-.7 6.4 6.4-6.3 6.3z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (1143)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):4272
                                                                                                                                                                Entropy (8bit):5.407649241930215
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:96:bVcC0LhyRs71268NYZOAx/rfuNfnAZe5PwGNHW:B3qhpRByNPx54GN2
                                                                                                                                                                MD5:B427175FA1078775EB792756E7B6D1E7
                                                                                                                                                                SHA1:4C55C0233D3D9002B3449C025F97821F8BB8900D
                                                                                                                                                                SHA-256:EE147E859AD0F09AA50367974E38AB53E7C7054C4A51D400A7F45B0EB251454F
                                                                                                                                                                SHA-512:AF8D384188363378BC99C2E51523E74E1D18BA77D51BFF7647A377A117499421F9E94477E09907925E46DAD0A908B799A616D0B4855FFFF064BA6350815063D3
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.gstatic.com/cv/js/sender/v1/cast_sender.js
                                                                                                                                                                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var l=function(){var a=h,b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},m=this||self,n=/^[\w+/_-]+[=]{0,2}$/,p=null,q=function(a){return(a=a.querySelector&&a.querySelector("script[nonce]"))&&(a=a.nonce||a.getAttribute("nonce"))&&n.test(a)?a:""},r=function(a,b){function e(){}e.prototype=b.prototype;a.i=b.prototype;a.prototype=new e;a.prototype.constructor=a;a.h=function(c,g,k){for(var f=Array(arguments.length-2),d=2;d<arguments.length;d++)f[d-2]=arguments[d];.return b.prototype[g].apply(c,f)}},t=function(a){return a};function u(a){if(Error.captureStackTrace)Error.captureStackTrace(this,u);else{var b=Error().stack;b&&(this.stack=b)}a&&(this.message=String(a))}r(u,Error);u.prototype.name="CustomError";var v=function(a,b){a=a.split("%s");for(var e="",c=a.length-1,g=0;g<c;g++)e+=a[g]+(g<b.length?b[g]:"%s");u.call(this,e+a[c])};r(v,u);v.prototype.name="Asse
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (49210)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):154997
                                                                                                                                                                Entropy (8bit):5.287321849890312
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:768:XAyeko/4fv/B9cbF292grwdo+Tp8OEsATb8n0MTka9Q9eTrwUQDKSjK0jEfsO65F:j5icesLsPCFnKuoHRhK0B5mfM2z6e
                                                                                                                                                                MD5:D1CA5BEBBCB93147390049427852B761
                                                                                                                                                                SHA1:7F4891055127A9C5CB3561C0D74E9CC7141B29FD
                                                                                                                                                                SHA-256:521779C0DA10048F6D8BCCBB0C7678A0510AB322F54AF53FB98AAAA8B8C466CC
                                                                                                                                                                SHA-512:4BDF1862348A920326AB010E3F0C753FFFD60F568A533F5073AB58472A7E06761F284B1181C9B51949B2FFDC0378EB48C194FADF41C36CE13DEDD9F12CC5FB56
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3idy94/yx/l/en_GB/y_AxdZiHoW_.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("groupsCometFetchStoryQuery_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="6924996810891859"}),null);.__d("groupsCometFetchStoryQuery.graphql",["CometFeedUnitStoryStrategy_feedUnit$normalization.graphql","CometFeedUnit_feedUnit$normalization.graphql","groupsCometFetchStoryQuery_facebookRelayOperation","IsWorkUser.relayprovider","IsMergQAPolls.relayprovider","CometUFIIsRTAEnabled.relayprovider","StoriesArmadilloReplyEnabled.relayprovider","StoriesRing.relayprovider"],(function(a,b,c,d,e,f){"use strict";a=function(){var a={defaultValue:null,kind:"LocalArgument",name:"UFI2CommentsProvider_commentsKey"},c={defaultValue:null,kind:"LocalArgument",name:"displayCommentsContextEnableComment"},d={defaultValue:null,kind:"LocalArgument",name:"displayCommentsContextIsAdPreview"},e={defaultValue:null,kind:"LocalArgument",name:"displayCommentsContextIsAggregatedShare"},f={defaultValue:null,kind:"LocalArgument",name:"displayCommentsContextIsStorySet"},g={defaultVal
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):372
                                                                                                                                                                Entropy (8bit):4.852483300837517
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:tI9mc4slhohgqWHiA4vmI4lAwuQgQIVY6Wqx5Xt6M0TRcmQTIfyuETUrNmraXnPZ:t4noOAvmRHnIq6JmM0T7QobETUrsOpka
                                                                                                                                                                MD5:388308EEFFE6F910D8A30CA28F6A4306
                                                                                                                                                                SHA1:864144A8145338E37C1DEF12177A02EECBABA4A2
                                                                                                                                                                SHA-256:A78851FF5ED5AB0CB2DE879F608214C4C33BC41841F279B1F622835407AEA643
                                                                                                                                                                SHA-512:460C26A65AB98BAD2574A5A3405CBFEC71465544632887C388E982E84EBEC2E45F21D703767783199186C51A2998965EAB3A66F5ECD4753E26D6B257ECDAD0DD
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_outline/fashion/v2/24px.svg
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" style="enable-background:new 0 0 24 24;" viewBox="0 0 24 24" width="24"><path d="M12.5 6.44v-.5C13.36 5.71 14 4.93 14 4c0-1.1-.9-2-2-2s-2 .9-2 2h1c0-.55.45-1 1-1s1 .45 1 1-.45 1-1 1h-.5v1.44L4 13h2v6h1v2h1v-2h2v3h1v-3h2v2h1v-2h1v-3h3v-3h2l-7.5-6.56zM6.66 12 12 7.33 17.34 12H6.66zM14 18H7v-5h7v5zm1-3v-2h2v2h-2z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):651
                                                                                                                                                                Entropy (8bit):4.46155201399217
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:t47N9U/vmnqMViiuJJsUG0aLn+djONWQismTRIaZmU5SuX6RfM3FLvTkwWEarekr:t4jU/vns0aLn+djqWQismiaZ5SuKNMFo
                                                                                                                                                                MD5:C34B523D2E0170B739016B744ECD8132
                                                                                                                                                                SHA1:F7CA671F70271C053516306DF1820618C279E657
                                                                                                                                                                SHA-256:55C9BBA2243E3B97567B36A6F9C888A52805E5B6C391168C892D5D024BC01266
                                                                                                                                                                SHA-512:01AE29522C00F9761ECE2399306313A85BB5E65797011BAFFC40BBA54540B718F423F5707A67EB16B43B78EFFE1D40906B4E422D1AF7FCE8BBC0C32A8F9BAF46
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_outline/radar_live/v6/24px.svg
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><g><path d="M14 12c0 1.1-.9 2-2 2s-2-.9-2-2 .9-2 2-2 2 .9 2 2zM8.48 8.45l-.71-.7C6.68 8.83 6 10.34 6 12s.68 3.17 1.77 4.25l.71-.71C7.57 14.64 7 13.39 7 12s.57-2.64 1.48-3.55zm7.75-.7-.71.71c.91.9 1.48 2.15 1.48 3.54s-.57 2.64-1.48 3.55l.71.71C17.32 15.17 18 13.66 18 12s-.68-3.17-1.77-4.25zM5.65 5.63l-.7-.71C3.13 6.73 2 9.24 2 12s1.13 5.27 2.95 7.08l.71-.71C4.02 16.74 3 14.49 3 12s1.02-4.74 2.65-6.37zm13.4-.71-.71.71C19.98 7.26 21 9.51 21 12s-1.02 4.74-2.65 6.37l.71.71C20.87 17.27 22 14.76 22 12s-1.13-5.27-2.95-7.08z"/></g></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):7564
                                                                                                                                                                Entropy (8bit):7.88704297948262
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:192:g/SbcrT1FH9nKT+DlK1tvEIlya8rKGxfJb:ySk126M1tvEDxN
                                                                                                                                                                MD5:8FE61D864B33785AE71A31B53828F76F
                                                                                                                                                                SHA1:A1AB89700893A47AA28E096AC5DD0033B694963E
                                                                                                                                                                SHA-256:A8F283328B384EA5C64BFB252C4DFD10F65DDB5478E7B24B77EDD8C3615C10FD
                                                                                                                                                                SHA-512:D8D6E8F1F0936E29115D9C4D6B1B58130520E69A3F52FD6750171002C7F3CE7F607F1D4F47E94E672BC7783025A7D3718FA6B5608B54E69C652D98F7E22A3916
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://scontent-sjc3-1.xx.fbcdn.net/v/t39.30808-6/372680487_18202273588270717_3011620849044785129_n.jpg?stp=dst-jpg_p160x160&_nc_cat=101&ccb=1-7&_nc_sid=ce01d1&_nc_ohc=RjnqI1JtPcMAX81SW_j&_nc_ht=scontent-sjc3-1.xx&oh=00_AfBmZ7MZd8FGz9AeYSfVziNovyeucvWiK-V43bjzwN8Mlg&oe=65127C53
                                                                                                                                                                Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a700100006c030000b70600007e07000067080000220d0000a5120000241300000b1400000f1500008c1d0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...............................................................................F.y......n...7@.X..<n.K.G.._...L.G.......z.. ...F.ry..R.<W.......D..A.%..4.%..a.MJm8k1.f.....6...p..p......*..m~.....:3.....C.1lP.u..D...U.......zy..a.=...!.x...-..U.M.95..yma../....$j\..L{.i.<.r2>...n...^..e..U.N.3.D.6....Y/G........egO....4.=8r.Gn....`^...!.zL.;..9..&..;.M.U7x..|.&.Ww.....62.;X........1..q>_>.......3z..S...Y&.....q'.n-L.{.%.Bf.Hu...PZ. OSUU...Kj..H.kjk/* ......M..^v...t..#.my...O.=.~v..c...B.....O......*..............................! "#10@.$5............Z..n....#.........`.0...........\BS..B...K.J.nX.Np.x.---v.....^N..---}[[.=..:`...(.d.._.....<.....C T..
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (602)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):32894
                                                                                                                                                                Entropy (8bit):5.3834036701292876
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:b8mYf/TLO/7SAA4/OThmRDrpfY5DO11RoXprdVWezLuCRc:b8b0chmRD5ou1Rwk
                                                                                                                                                                MD5:26E9C0A1FDF837E5315D74AA7A5F24A2
                                                                                                                                                                SHA1:C3914F3971EA24A50A00A61F59951418BB22FCD8
                                                                                                                                                                SHA-256:37B9091B34552785765382AB99178D74859D2364F519C46A2930B1D0C2F2C01A
                                                                                                                                                                SHA-512:18E30525ADA1D5B7C1774E92C2AC01255F051F7DFEBF74D30BD968BED8A8E4C4800E79627CE338DE23C521278968A1133A4D1230A49DA73E8A51D119B0D661F4
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.youtube.com/s/player/019a2dc2/player_es5.vflset/en_GB/endscreen.js
                                                                                                                                                                Preview:(function(g){var window=this;'use strict';var Wnb=function(a,b){a.Ta("onAutonavCoundownStarted",b)},l6=function(a,b,c){g.mu(a.element,"ytp-suggestion-set",!!b.videoId);.var d=b.playlistId;c=b.Lg(c?c:"mqdefault.jpg");var e=null,f=null;b instanceof g.TS&&(b.lengthText?(e=b.lengthText||null,f=b.ew||null):b.lengthSeconds&&(e=g.jH(b.lengthSeconds),f=g.jH(b.lengthSeconds,!0)));var h=!!d;d=h&&"RD"===g.yPa(d).type;var l=b instanceof g.TS?b.isLivePlayback:null,m=b instanceof g.TS?b.isUpcoming:null,n=b.author,p=b.shortViewCount,q=b.publishedTimeText,r=[],t=[];n&&r.push(n);p&&(r.push(p),t.push(p));q&&t.push(q);c={title:b.title,author:n,author_and_views:r.join(" \u2022 "),aria_label:b.ariaLabel||.g.vK("Watch $TITLE",{TITLE:b.title}),duration:e,timestamp:f,url:b.Qk(),is_live:l,is_upcoming:m,is_list:h,is_mix:d,background:c?"background-image: url("+c+")":"",views_and_publish_time:t.join(" \u2022 "),autoplayAlternativeHeader:b.Cs};b instanceof g.SS&&(c.playlist_length=b.playlistLength);a.update(c)},m6
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (16207)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):1042346
                                                                                                                                                                Entropy (8bit):5.461257384310991
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6144:d93lrHtO9EcixBeygJxd+NghqCPiGAAAEvOCurUjrm55z1n1i0pfrRTSEvQHNaq0:r35FB6xC/4iuBUUfm5/n1iYRG5WvJ
                                                                                                                                                                MD5:183DE3A0F281CD3311B91497D8885B97
                                                                                                                                                                SHA1:C9EB355FBCC30EEB80EBF6229428688EFD3DE558
                                                                                                                                                                SHA-256:618EF7E82E2697C9E1A2720E1F50729084252452354980F56E71A82A3954C229
                                                                                                                                                                SHA-512:749564000EB96820AF1CD70C95034DC0EFEACC50D4AC807A994F56C2797EAA373EB3626B7B83CC91A2684A20C51C7B46938598809DE58CF6A409CBE0B16AD7F4
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3i3vx4/yn/l/en_GB/cRCxyYlq2aM.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("CometStyleXDarkTheme",[],(function(a,b,c,d,e,f){e.exports={"fds-black":"black","fds-black-alpha-05":"rgba(0, 0, 0, 0.05)","fds-black-alpha-10":"rgba(0, 0, 0, 0.1)","fds-black-alpha-15":"rgba(0, 0, 0, 0.15)","fds-black-alpha-20":"rgba(0, 0, 0, 0.2)","fds-black-alpha-30":"rgba(0, 0, 0, 0.3)","fds-black-alpha-40":"rgba(0, 0, 0, 0.4)","fds-black-alpha-50":"rgba(0, 0, 0, 0.5)","fds-black-alpha-60":"rgba(0, 0, 0, 0.6)","fds-black-alpha-80":"rgba(0, 0, 0, 0.8)","fds-blue-05":"black","fds-blue-30":"black","fds-blue-40":"black","fds-blue-60":"black","fds-blue-70":"black","fds-blue-80":"black","fds-button-text":"black","fds-comment-background":"black","fds-dark-mode-gray-35":"black","fds-dark-mode-gray-50":"black","fds-dark-mode-gray-70":"black","fds-dark-mode-gray-80":"black","fds-dark-mode-gray-90":"black","fds-dark-mode-gray-100":"black","fds-gray-00":"black","fds-gray-05":"black","fds-gray-10":"black","fds-gray-20":"black","fds-gray-25":"black","fds-gray-30":"black","
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 654
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):303
                                                                                                                                                                Entropy (8bit):7.2592885047537195
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:XtHdfhJqbs8F7JC2c3NB1s6FW8ZFMBdbfSXTPgHZ+5skt3QRd0007SarOIaHqzKl:XFdHuF4Lts64lBBfSDKZGptg3000mavk
                                                                                                                                                                MD5:0BE48F155399CC69882D14F611FD0151
                                                                                                                                                                SHA1:75E52538246B78D81F07A7D209DBA965FACAF4EE
                                                                                                                                                                SHA-256:8AADB27E496AB8A09FE332A6DF1B12F1B283B51421C9550AAE4B4084A7749C39
                                                                                                                                                                SHA-512:929445B54A65DBF45DF4325147E26081C037F15B6762424C467245DC54DAE3E90DB05D94F0572C95D5849DD790C3EE319866302556EE7DA96C4FB9C37E7D7A42
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://texaspackandload.com/wp-content/cache/wpfc-minified/dee7ersa/i175.js
                                                                                                                                                                Preview:............Ao.!...... Y........^{..2.T....V../....S.MH./o.|.9.rh.....8.Lu^.4 _:_.y..yg'j..@..r.....4AH\.6F~d.6...^Y.*......`d....t...d...&..e..2...]...`'1..."...x.@.b~...~....`.....&.:.1.t.-?)n.c.P..Ju.1$.]...9K.y`.E.).E.B.....Xx..=.-<..M....w.!{?..g.B)I5.ob..}...>...~..<,.{-gl...........
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 40 x 40, 8-bit/color RGB, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):2475
                                                                                                                                                                Entropy (8bit):7.897756095873052
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:48:NVtQnfxPtuaEXQOpkdwFh65cOzZUlwpsvS1CE++czj8i:Pq5PtuaSHJauOVUlwiGCh+q
                                                                                                                                                                MD5:457C6AAD931A4943F2C88E2FD89E5B2A
                                                                                                                                                                SHA1:18DB5100B4CB85344CD24BCC574E03B7EBA69F42
                                                                                                                                                                SHA-256:3B8B30C1EA0CE01EEED823FB6E5CF0AABA07DEA38260689161B91F9686E779BE
                                                                                                                                                                SHA-512:CA884734CE632C37BC8B7E906016AB445313C390BFE3DD8E9950668D438EDD693902AC88DF74793BF0962F77E3B58FD288BFFC6E0DCD87345491E3FB7922EE52
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://scontent-sjc3-1.xx.fbcdn.net/v/t39.30808-1/291947276_466486702144998_2140404567179863044_n.png?stp=c6.0.40.40a_cp0_dst-png_p40x40&_nc_cat=110&ccb=1-7&_nc_sid=754033&_nc_ohc=U_AJ9rE4l3wAX-8PRb7&_nc_ht=scontent-sjc3-1.xx&oh=00_AfCaWL26T_QI9VaOIXodqI3w84M2FuoTtiimSpYLv2zdig&oe=651117C0
                                                                                                                                                                Preview:.PNG........IHDR...(...(......./:....sRGB...,....RzTXtRaw profile type iptc.........@....i..a..EJ...W.......dO&T.S....{4.z....F_......t.y......IDATX..ip...._......:lI^Y......0eC...8..\.........)......p..@v.9..)ca.....R.,.V^...j.{gg._>L....eU..ekz^..~.^7AD.....w.C......B..L..c...t:..`1#...d..V.!.5...N..#.!.d`.........<..i.Mzk..5...U.j3.`.. ...#...[C.?....h...+f.1.0.`...v./*+...?........p~....r...*K.CYa..!.'......e...X.D.Xj.|...'..9J..!A...Z...w.t0..B..N..g..#3........UK.H..uz.."..."..:A..7...^......9G2.B.!.(.S.S.&+.T...<V.r.|.....n..bEa.G..........u..}C.E..%.....o3.{..#cp:.......4.9f.q.n...(...TZz.....5...<...Z.....U.U.#.G...5..#g...3......J.SGZ.<.h..<%..c... G-...%.......HT..h{Bf..2<....1..3...s.;..R.g...dLB.NGnZ.....P{iNe..{.`w............g.4.h8..O....u.2......F.Y..BN..}d..x&|"........Z.I...p....E(=n..-c.}.^..Y8G..p..0..p.y...\ca..9.G.`.Dc.......r...X..P8....@.. ... .T..`.....}.$.|i..<.V.R....k+.Pn_.L{W....8Gv.U?C.k.....Le..;.o.P..w..
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 512 x 512, 8-bit colormap, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):2646
                                                                                                                                                                Entropy (8bit):7.535890561470208
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:48:dS7tX31YrfuHYZqD2f3cCrH5hdN4ohX6RHHVBo0xRIbTt8UE30+s5vVfAcxRf8L3:AZFY7HZqK/NrHXdnhX6RnLAtLE307vNs
                                                                                                                                                                MD5:93C7ABB7732DF734CAC063C1A09F6135
                                                                                                                                                                SHA1:271617755AA0E94AB8DCBA8E7D3E8BD3A3249ABB
                                                                                                                                                                SHA-256:70660CD5E4B36800F22F179CFBC6B2E45C67EC9C7531571497170C614512CD28
                                                                                                                                                                SHA-512:AF8DFB1704068ED908894FBBDA962EE3FAC60EFEE7C4AE2E065E0DC8D0F9E24F5F9581629BD616E0620DAD7505EB2412F7B445A675383E147494E9EF6790C5D6
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.gstatic.com/youtube/img/web/monochrome/logo_512x512.png
                                                                                                                                                                Preview:.PNG........IHDR..............$....HPLTE.........................................................................xx.....tRNS. 0@`o.......P.._...p.Oi.......IDATx......................................................K.{ua.0..A...+....0sb.i..g........e....!..<.)....T.W`.M.m.]L.K..@!.r.<.%$vW.XC.3......G=L.6.2.4wQr.Z....v...P7Q'1........s...a.s..q!.;...P.khc...N.P....%...%...c..-A.F....R...rZ......sz.`.........m}.......W.......|....GfA...,.....b~;]8..........2...g..w...ZA....n(l^....FQ.ZN.G.iI..l.#...T.................yG......0./....~3.3.M.x..0.H.`.x.....7.....x....lQ.X..G.....(..J.z8C).F9`.$....(......s...w...._..e.w.......n./.h./......p......]...`=.x.p.......)....p.1..8.1...x...E.,a.,.E ..)...b.OH.H.H...0........a.@..,...+....y...{..&..d...@...aHX.g..{..0x..0y..0{..p...`....n^.B.....*.:.*.:.*.:.}0.@......;.@.9.6.7#WA.L....9...F...O........t.`.} s.} o..A....#...F.7s..EN.5$..[...5...\.......`.Z....A+...m..$....5).u.u.I....%.].5.{.....$.B.....D..^.QU.R..9..:!.d.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 2560x1792, components 3
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):596963
                                                                                                                                                                Entropy (8bit):7.980527921990695
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12288:bNzVSksBicjbRaspgLJoi2Lt/Ngu/EOqtJrEYpVZWO:bNzIgcjrpEJohtOuszrCO
                                                                                                                                                                MD5:F49ADB242DBCC6F3CD10418F68380778
                                                                                                                                                                SHA1:2BEA2F661BA894B8912EA6399DDDA46013C6F875
                                                                                                                                                                SHA-256:F1B2C4AD97C806BA27655CF642365282A66BD84F82EE38BE85CCF360411A82EC
                                                                                                                                                                SHA-512:05A700B42472F51E07F3AE0C2EC155B8316444C2F9B414A397FA582A950E9DF4BA6C590FDBE792EC6B8F0923A2A17D76993F8DBA3163215A910EC9183CFACB22
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."........................................]........................!.1A.."Qa.2q...B....#R.3br....$.....%4CS...&5cs.6DETdt...U...'..u..................................9........................!1A..Q"2a..q3.#$4B..R..r...CSb.............?..........j......|......W....Sb..f...aG....4aL)A..4V......F.R....1R..*.L.s.D...R..@1G..R.Q.J.M.J.(...F.Q.J8...>.(..@E.Q..M.L...5..H..)h..6l.4..D...S....sB...Nt3F..'.P.D5A..MA*T.A*T....J..g.T#R.Vc4.V.d... .m9.l.LzQ.6......1.>*`V...D..E..z...\a.qM..@S...(...tE.B)...(.Gj41G...J?J^U.....L..&.G.).*..ju.E..R..P.5LP.iMY.V.eM+*..S%.a......*i.d(pF.p+sF..Vg...K.n*.Q*GJ.D5.*..T......4..?*4(&h....R.......J.*PJ.*PJ.*T..LT.Q*Q.J4.>.qR..J..R.Rc..(.D.53M.1.M5*b...J.....J.R1..)H.....lQ...W....Y.......q..U.J.rj.4...h....
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 2560x1792, components 3
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):555690
                                                                                                                                                                Entropy (8bit):7.974160236736071
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12288:/7RW1ccIWKc/1CdcT6Dd9gSl0lO9X9Fsny9wRm17ylbWl+1d:/7RW1ZpKE1CKk5l0BoAEl+z
                                                                                                                                                                MD5:725BFFB9FEF81E4E82393ABE9BF099F4
                                                                                                                                                                SHA1:F562E638FAA84AE9B245D8B8D91DA2B684E18244
                                                                                                                                                                SHA-256:EFC8242660CEEB89C82DD8C8998F4E0BAFC692A750FF5D42DDAF3EAD72B08942
                                                                                                                                                                SHA-512:91C2F3A60E6AC373020B9C857D8DA55FD4C97AC6EB415490C255040B27CECC9C812D11A0E05F74A6153EDC1AB9B27179FB41FD453882A149745917E659A8B6E4
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$...........".........................................T.......................!.1A.Q.."aq...2..#BR...3br...$...4C..%Sc..5Ds.&ET..d...'67.................................9.....................!..1AQ.."a2.q..B#3....R...4...$Crb............?.........J.....k...{e.1.P.3..Jin..#2.. .8..0..........A..Q..; ..#t..N"x.....y)..!.P...?v...?...L...J.t....d.}............J...A.BR.0..NAN0..J......1...>...B>.....>..m.G.d..2Rh.`{......2......N&P0..%'...A.(...#.J&r.Q..@.....F.AA...N..11.,^......>.A....#d.d.nP%..4.6Z3D`..).S.$F;..P...d..F...@....; .....A).. ..d........3........J1.Q.N&...(.....`.P.. #1.%......H........+.r....DO9BX....x".;......F=..@..@.q#....#(..q...,...........&...`...[.... %.<.p...........82......2fD.i..........8B.B..9F..t.C"..L.n....E.......R@..
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:data
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):475666
                                                                                                                                                                Entropy (8bit):7.994193159617899
                                                                                                                                                                Encrypted:true
                                                                                                                                                                SSDEEP:12288:5jxMcUMIgmBymsW6gmJ04exZMXpaJA+MYxWUbw1pB:U/ME4w6gmWhxAx+MYsUo
                                                                                                                                                                MD5:D753E5D83CF769CF61BF03FDC988D9DB
                                                                                                                                                                SHA1:B3BD651B5D2FAFF1B30B78494F082DC43960BA75
                                                                                                                                                                SHA-256:D28180FAA3E110F2B70878C8B160D7209E1A23F2F37F13A28F5D1BD53D136797
                                                                                                                                                                SHA-512:1F5345351604CE3A352FB5AA25BE72F8DD93F1F997B0ECB291F09E4BD6F9863675BC666D287CD7C3C7F6BD217CADB5A4B33640E5F1A21156875A213A86B8BEC1
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:.1....zwl1y3N-qo8... .......0..)j............p.....:. ..`..s.Nu......>mdaC.'.RK..\.j...i.Ex...9..S`:aB.G'..@q.d...r!.82..}...WJP.....0%.......#........D.4r..?uu}b.`....,S%g.A.].o.+HGK..N..:<j...nU7q......%..D.m.o.i..w#.....=}Y.......[g.6.LE.8.$Bq..E..9.<f"..[...*..7c....P....~.5x,{..>.7.;..A[......m..IX.g.....6..Gj..Q._.#c...+..T.'...H<.4..?]7....d,Lv.o...:-.'.q.+....em....Nf.:.V...~Hd......D....i..9.x..T........Bc.q.`..Mv3.H@.1........71.=..V.Y_}..<.5.1..l....*.....z..........mm.F...U|8..I..^.=....:.@.V..*.`...+>.=~.S.$..x................l.(.R..:dcM.Z.6m+(t...M....):~.........".`.(..^....:k.S.d>......v'y..e...o........vD..A.....}aU.R4...XP.........\....=.G9.i....M;....0;"J.....qG.2+...7q./..Vq..6.ZI.QT..jI....C...x.N..b...sF.uDDw...-..I.......L..^I.4...........a...t.o..y...n.A.Q5...;.p.xO.......9..S..,"9.....Q....w%..._.....do..;.,.:."t.]&...,H.. ..U.Y....i...~W=L.Az.R..~.C....cj.*...X..Zcr.U).iy?|.Y..u.kW..D......C.7p....2.N....M7..+
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (18772)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):134110
                                                                                                                                                                Entropy (8bit):5.828257714740672
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:P7ncPbuMsxTT3NFX77GRT5QnPiealplu3zp+qLK9nanQGvLtwlredThPXJkZHMsC:DeuMWdKHMPGzwswvwj0Wpv3e
                                                                                                                                                                MD5:F2B9AA984E7B1C075513CA6ECE4C6C9E
                                                                                                                                                                SHA1:C7843B32084C257D4A5A49CD8CE562881586ADD0
                                                                                                                                                                SHA-256:DFC2AA478E7ED3F0F997DFA8D96EDD271CA383DB91D1C079CFEC89AEB2A1160D
                                                                                                                                                                SHA-512:A194BA3214CF0916DCD622FCC69FF7BA9BADB9384627D51DB14455F8ADAAB184301B3659F587AB0E2267A4471E6D969A0A2E8E1BF610CE4F34782BD6D002517C
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://static.cdninstagram.com/rsrc.php/v3iCj04/yR/l/en_GB/NNKH6hYY6eJ.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("LSClientDependencies",[],(function(a,b,c,d,e,f){}),null);.__d("LSSetThreadImageURL",[],(function(a,b,c,d,e,f){function a(){var a=arguments,b=a[a.length-1];b.n;var c=[],d;return b.seq([function(c){return b.fe(b.db.table(9).fetch([[[a[0]]]]),function(b){var c=b.update;b.item;return c({threadPictureUrl:a[1]===""?d:a[1],threadPictureUrlFallback:a[2],threadPictureUrlExpirationTimestampMs:a[3],isCustomThreadPicture:a[4],shouldRoundThreadPicture:a[5]})})},function(a){return b.resolve(c)}])}b=a;f["default"]=b}),66);.__d("LSDeleteThenInsertContact",["LSSetThreadImageURL"],(function(a,b,c,d,e,f){function a(){var a=arguments,c=a[a.length-1];c.n;var d=[],e=[],f;return c.seq([function(e){return c.seq([function(b){return c.i64.eq(a[23],c.i64.cast([0,39423]))?d[0]=c.i64.cast([0,1]):(c.i64.eq(a[23],c.i64.cast([0,14342874]))?d[1]=c.i64.cast([0,2]):d[1]=f,d[0]=d[1]),c.ftr(c.db.table(7).fetch([[[a[0]]]]),function(b){return c.i64.eq(b.id,a[0])&&c.i64.eq(c.i64.cast([0,1]),c.i64.cast
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):474
                                                                                                                                                                Entropy (8bit):4.7449073607550805
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:t47N9U/vmRGLHuojuMUMU2lX9KuMUMU2lZzrvCJig/I3n8:t4jU/vjtuM5JlX9KuM5JlZ/qwX38
                                                                                                                                                                MD5:CF92CBEE09BC23E2B2EAE3EF6A9DFF40
                                                                                                                                                                SHA1:E9EEB3AE2294064FD7B0A5026B5AE02A6564C9AD
                                                                                                                                                                SHA-256:60FC606F480F263CDC9CF180089D42E4A070395B47D0331E7C869A9F6FD2208A
                                                                                                                                                                SHA-512:EF4944E4E9FE78DD00D379EE192FEF915BC3AA45E6029AC21CA858C5C8D65EBDFA70F78CF87F00A623D311CC3ABF453CFD5DFFEC442F1A87EAE23E548DF92295
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_outline/gaming/v1/24px.svg
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M10 12H8v2H6v-2H4v-2h2V8h2v2h2v2zm7 .5c0-.83-.67-1.5-1.5-1.5s-1.5.67-1.5 1.5.67 1.5 1.5 1.5 1.5-.67 1.5-1.5zm3-3c0-.83-.67-1.5-1.5-1.5S17 8.67 17 9.5s.67 1.5 1.5 1.5 1.5-.67 1.5-1.5zm-3.03-4.35-4.5 2.53-.49.27-.49-.27-4.5-2.53L3 7.39v6.43l8.98 5.04 8.98-5.04V7.39l-3.99-2.24m0-1.15 4.99 2.8v7.6L11.98 20 2 14.4V6.8L6.99 4l4.99 2.8L16.97 4z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):211
                                                                                                                                                                Entropy (8bit):5.119467255389257
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:tI9mc4slhLJ9hC/vmI42IBIAFzKVN/YWAIQfgZi:t47N9U/vmR2I+jVyIKg8
                                                                                                                                                                MD5:914B3584E764344B898D1431747A8A4C
                                                                                                                                                                SHA1:C870050A1AEB28C22867785E93A304794375FCD2
                                                                                                                                                                SHA-256:B9E9D5F5F7AF96C4272B4ECE21F8B568F8B03D70D6ABA3DEBA5F823E81796F15
                                                                                                                                                                SHA-512:A8040E77D002823D9D190822C23A4619052CAB4DB0E18658ED62DD50254E96ECB47A7D0F776977F404D60DF839AFD447A5061B564CC8DBA4A0F6A1B47BA5D2AA
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_outline/trash_can/v5/24px.svg
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M11 17H9V8h2v9zm4-9h-2v9h2V8zm4-4v1h-1v16H6V5H5V4h4V3h6v1h4zm-2 1H7v15h10V5z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):159
                                                                                                                                                                Entropy (8bit):4.915607757159961
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHC/TFicZHLpsTLXcA1:tI9mc4slhohC/vmI4CbFxIcK
                                                                                                                                                                MD5:D4FE0331328D6ADCB2D4B88D0996420C
                                                                                                                                                                SHA1:BF668E3964C3BCD702650BB20E28FD303296124F
                                                                                                                                                                SHA-256:616130E8A2BE44E0FDCFA1D3C7661172F2FED1471597820F8A3CAF01F4FBE2DF
                                                                                                                                                                SHA-512:16DA047FE96F9808AF68EF19E64736114FD3620127964A86973A86401375E128CA99F6C937D1123AE4FD10EEE5079B24BF6C721028582EDEE37176254EE5E3D9
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M14.96 18.96 8 12l6.96-6.96.71.71L9.41 12l6.25 6.25-.7.71z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):709
                                                                                                                                                                Entropy (8bit):4.22525639505645
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:t4noU/vmRhHmsiPU0BSMmpa8gQL8nJK18IyNzT+OfIXSVHIvEdQF60hRp2BquDnc:t4oU/vgHIBBSMcNgQL8nJKCzN1f/H2uk
                                                                                                                                                                MD5:DB14717F8EB9721D86499B6B2C41E379
                                                                                                                                                                SHA1:069496D31A0A689D73513F90E5BD72E2843581EC
                                                                                                                                                                SHA-256:15308D594C7B489C6AC3F05C0CB895EEF01DC2F0589FF08B3332C9500CDF7152
                                                                                                                                                                SHA-512:A089FD02232B9276377DA115205BC35DF666582F3697558E109A660DDB2AA8215DCB5D81CA54DCC2451E8688555B6DC19316C4D4098D12803B6379DC42C78178
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M10 14.65v-5.3L15 12l-5 2.65zm7.77-4.33-1.2-.5L18 9.06c1.84-.96 2.53-3.23 1.56-5.06s-3.24-2.53-5.07-1.56L6 6.94c-1.29.68-2.07 2.04-2 3.49.07 1.42.93 2.67 2.22 3.25.03.01 1.2.5 1.2.5L6 14.93c-1.83.97-2.53 3.24-1.56 5.07.97 1.83 3.24 2.53 5.07 1.56l8.5-4.5c1.29-.68 2.06-2.04 1.99-3.49-.07-1.42-.94-2.68-2.23-3.25zm-.23 5.86-8.5 4.5c-1.34.71-3.01.2-3.72-1.14-.71-1.34-.2-3.01 1.14-3.72l2.04-1.08v-1.21l-.69-.28-1.11-.46c-.99-.41-1.65-1.35-1.7-2.41-.05-1.06.52-2.06 1.46-2.56l8.5-4.5c1.34-.71 3.01-.2 3.72 1.14.71 1.34.2 3.01-1.14 3.72L15.5 9.26v1.21l1.8.74c.99.41 1.65 1.35 1.7 2.41.05 1.06-.52 2.06-1.46 2.56z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (612)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):6594
                                                                                                                                                                Entropy (8bit):5.351516522390553
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:96:DR+xc4NvinMjWQS7q/IW0OD18SXTGQmbzTPjkTDk2VC9IHfftogesmAI4lMIRk+J:Dk5gYdGTQTgoZmel/RL
                                                                                                                                                                MD5:81CC9FD8BD860F3365518A310B9B21A7
                                                                                                                                                                SHA1:88F9BCEF1C5882DDEDDE06E33135CA0C1D7D495B
                                                                                                                                                                SHA-256:9638A10745BE4033026B728A010A02D98BA214AFD8BD67008A7B86A08D13E71C
                                                                                                                                                                SHA-512:5CB6E71CACC67194381E190257A8C79ABDE55C93FE2F94F08F07AEB08CF39689332B208EFBA080C2CDF1BBCD8F17BC651C5C2C54AAC5429FAC976AB04AED18D7
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.youtube.com/s/player/019a2dc2/player_es5.vflset/en_GB/miniplayer.js
                                                                                                                                                                Preview:(function(g){var window=this;'use strict';var epb=function(a,b){g.T.call(this,{I:"button",Na:["ytp-miniplayer-expand-watch-page-button","ytp-button","ytp-miniplayer-button-top-left"],Y:{title:"{{title}}","data-tooltip-target-id":"ytp-miniplayer-expand-watch-page-button","aria-keyshortcuts":"i","data-title-no-tooltip":"{{data-title-no-tooltip}}"},X:[{I:"svg",Y:{height:"24px",version:"1.1",viewBox:"0 0 24 24",width:"24px"},X:[{I:"g",Y:{fill:"none","fill-rule":"evenodd",stroke:"none","stroke-width":"1"},X:[{I:"g",Y:{transform:"translate(12.000000, 12.000000) scale(-1, 1) translate(-12.000000, -12.000000) "},.X:[{I:"path",Y:{d:"M19,19 L5,19 L5,5 L12,5 L12,3 L5,3 C3.89,3 3,3.9 3,5 L3,19 C3,20.1 3.89,21 5,21 L19,21 C20.1,21 21,20.1 21,19 L21,12 L19,12 L19,19 Z M14,3 L14,5 L17.59,5 L7.76,14.83 L9.17,16.24 L19,6.41 L19,10 L21,10 L21,3 L14,3 Z",fill:"#fff","fill-rule":"nonzero"}}]}]}]}]});this.J=a;this.Ua("click",this.onClick,this);this.updateValue("title",g.RU(a,"Expand","i"));this.update({"da
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (1274), with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):1274
                                                                                                                                                                Entropy (8bit):5.81664032681452
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24:2jkm94/zKPccAjZJla+KVCLTLv138EgFB5vtTGJTlWtV125nk4sLqo40RWUnYN:VKEciBKonR3evtTA8b120LrwUnG
                                                                                                                                                                MD5:E197489D0A289ECFDBCD064B09E64468
                                                                                                                                                                SHA1:D0D54A1763C50A1B6E9167DFA9B9995B0B76BEC0
                                                                                                                                                                SHA-256:A2B26B6825F5E876CCF2FD47B436458F6E5B7C9121B2B5EF836FD295240C2AAF
                                                                                                                                                                SHA-512:6C57C4C0669AC6B43267B55FAA54842FA7075726E6A8E1E156E777E7BE3597AC6569739E7A034A53086196B3A88BC0D48B11BC70673AC1B6BE69329E2518C277
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.google.com/recaptcha/api.js?hl=en_US&onload=agrLoad&render=explicit&ver=1.0.15
                                                                                                                                                                Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('explicit');(cfg['onload']=cfg['onload']||[]).push('agrLoad');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true;var m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='Az520Inasey3TAyqLyojQa8MnmCALSEU29yQFW8dePZ7xQTvSt73pHazLFTK5f7SyLUJSo2uKLesEtEa9aUYcgMAAACPeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZyIsImV4cGlyeSI6MTcyNTQwNzk5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=';d.head.prepend(m);po.src='https://www.gstatic.com/recaptcha/releases/uEf7E1417z6GNSkRx7AyL8K8/recaptcha__en.js';po.crossOrigin='anonymous';po.integr
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):252
                                                                                                                                                                Entropy (8bit):4.749518607468393
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:tI9mc4slmKkmPUtlXX5xiUSdztsG4J5GXyAajYUNrLVKLbrwPtOTC:t4IrmPoXXmUSBaYaj/rL8LvE
                                                                                                                                                                MD5:F8F3636F756E2E0E0892FD9E35174490
                                                                                                                                                                SHA1:6C735659FF64B530A9DA358FEFBF75CB6B14B300
                                                                                                                                                                SHA-256:2634B0DB38CF06C1261C115FD4B5D56177988D8F4E0CD2597A23EF7A44A94D37
                                                                                                                                                                SHA-512:47834E3B35CE2C0B1315E637F81AD7996E738C429AFA4E9FBFAC2BD08C26097381F3353F746923FEA16B045117AC4C615726203063CFB8654E7D4C19A273BB52
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/volume-up/v1/24px.svg
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg"><path d="M3 9v6h4l5 5V4L7 9H3zm13.5 3c0-1.77-1.02-3.29-2.5-4.03v8.05c1.48-.73 2.5-2.25 2.5-4.02zM14 3.23v2.06c2.89.86 5 3.54 5 6.71s-2.11 5.85-5 6.71v2.06c4.01-.91 7-4.49 7-8.77s-2.99-7.86-7-8.77z"></path></svg>.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 246x138, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):8200
                                                                                                                                                                Entropy (8bit):7.974644441694238
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:192:rcPjTJO39ekrpRiSe6BNQXAV+xGQeFIR8jGm0wSZtVti1R:rcPpO39KeBOXAaGQDR8jz9SZtVt8R
                                                                                                                                                                MD5:FAE24BDFEE480009A95434FEA1F96EBB
                                                                                                                                                                SHA1:D729E82C3992F0B248D34882CDAE6F8C42B258E2
                                                                                                                                                                SHA-256:BD67573F34C241D09230536C39AB1089D760470B428F4E40881011BD9DF17F72
                                                                                                                                                                SHA-512:04C2149924985097F5B2AD57C7BBFFCB87EC8F6C53640D070BD7233C4F3F36B718466D20D9535BE550016EB96F98DE9FE627EF24E741A07A55B24972312C8F1F
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:RIFF. ..WEBPVP8 .....u...*....>Q".D..!#.6. p..clgY.........~'|.P?....?.|...../.^..j?m...'.p......g...._....C..........oR.....w..._l..x..#..P.......{.E....b.g.......|....._....?5~....R.g.w....o................m..?....s.W...........m.w.7..mO...l...cN{\?#.Y..qA.a.~k....j..f...r.lp...<H9d6V)q...J.X.=.3...J....=a..x....v.....e.qH.. .<.?....N........,.GU.aE:.3UvT........X6.x.}!..kX.`P].L......O..n?-Vm.f..e-k....?/.{.Z...[.0Yd}...B'k.4....[..,._..m...D..sO.P&....G..B=.........63..&9.q.AH...39.].)...\c.@..0..*|.^.mk".....=...(*QqJ(..X_.t.._.....7......Kt....+............D.>....q........'..).2..l..sg..Oc.P(.....N............f8...&..<...~.q... .b...O=.....`.....O............K...l.*.Bi...:~.P..o.;.Zo|..h+.3..v...J...x...T.>....1Q...6,.;dd.!..d......+.b^.cw.JC...g.......+.si.(o..*.ra..u.T..8.'\n..Wy..[..j\..t#=...p...,h..?v.}.....7;.....G....wQ.~p\......&..UZ...0....J(k.......G.5*?....&.hV;..Ej,D.N.??i.@.e3...y.Z....Ps*}....V..........Q......
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):315
                                                                                                                                                                Entropy (8bit):4.648861696465887
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:tI9mc4slhohC/vmI4LIPGDQyIlOWLVJ1WnkX2Wtti0+DrTwtDZi:t4noU/vmRLIO8yIlVVuPWI0gTGQ
                                                                                                                                                                MD5:9F40343399D2331A8E5DE01251A1F258
                                                                                                                                                                SHA1:FF3A3A2AB18BAFA30B09E09A083C3699263A10FC
                                                                                                                                                                SHA-256:CB4F6AB460370D669DE4694A4FB0090C3FADBCDB8C395C813A0680C90C29BFF3
                                                                                                                                                                SHA-512:3F888927E6DE57D021AA124C5894CAFB54BEE195047D12AB55FDED7C6444AB14C3CE4F3DCAB9E9D06E785EA82FC7A96BE4EAAB6639BF721FF6F698D8760486ED
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M12 3c-1.66 0-3 1.37-3 3.07v5.86c0 1.7 1.34 3.07 3 3.07s3-1.37 3-3.07V6.07C15 4.37 13.66 3 12 3zm6.5 9h-1c0 3.03-2.47 5.5-5.5 5.5S6.5 15.03 6.5 12h-1c0 3.24 2.39 5.93 5.5 6.41V21h2v-2.59c3.11-.48 5.5-3.17 5.5-6.41z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):386770
                                                                                                                                                                Entropy (8bit):5.203911599687766
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:b1UkZpM/ztIOgVLxkTIT36QpoQpAKza3M6oyL63Mln4byaOx5jUDEnXrDJc7MvBx:b1UkZdOgVyoyfUodZdVqboRN
                                                                                                                                                                MD5:EE113C2FD024AC56F71EAECD779226C4
                                                                                                                                                                SHA1:A6C0F0F28EE8924FFDACCB46516C88093459376F
                                                                                                                                                                SHA-256:184F263C8A0CF32AE43D5A71874448EE748057DAE78D16B189355F20856D1571
                                                                                                                                                                SHA-512:5311050BC81D3AB63E283A725C77C3E39D3647A71D52FA195F4042621C78A9884E0640FBEBB706CED0037266F22AD8695A8201DAADD00C777C99FA0E94184CB3
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.youtube.com/s/player/019a2dc2/www-player.css
                                                                                                                                                                Preview:@charset "UTF-8";.html5-video-player{position:relative;width:100%;height:100%;overflow:hidden;z-index:0;outline:0;font-family:"YouTube Noto",Roboto,Arial,Helvetica,sans-serif;color:#eee;text-align:left;direction:ltr;font-size:11px;line-height:1.3;-webkit-font-smoothing:antialiased;-webkit-tap-highlight-color:rgba(0,0,0,0);touch-action:manipulation;-ms-high-contrast-adjust:none}.html5-video-player:not(.ytp-transparent),.html5-video-player.unstarted-mode,.html5-video-player.ad-showing,.html5-video-player.ended-mode{background-color:#000}.ytp-big-mode{font-size:17px}.ytp-autohide{cursor:none}.html5-video-player a{color:inherit;text-decoration:none;-webkit-transition:color .1s cubic-bezier(0,0,.2,1);-o-transition:color .1s cubic-bezier(0,0,.2,1);transition:color .1s cubic-bezier(0,0,.2,1);outline:0}.html5-video-player a:hover{color:#fff;-webkit-transition:color .1s cubic-bezier(.4,0,1,1);-o-transition:color .1s cubic-bezier(.4,0,1,1);transition:color .1s cubic-bezier(.4,0,1,1)}.ytp-probabl
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):183660
                                                                                                                                                                Entropy (8bit):5.355802946100976
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:lcq2rnPn9Kcukml1HM8OMfQBdEf0a9Ml6ImKflw/wyw2kmpsAOLnloJ324l03Dnw:+rnkc2sCKo8iAcEznDH0xJlf7
                                                                                                                                                                MD5:C0E1580FE575B717BF5737CE71B5CCE2
                                                                                                                                                                SHA1:7EC9BCF2D4D6C940565A5510F66989A429368280
                                                                                                                                                                SHA-256:BD2175548AC60E34B2FDDD60CF969FABCE01EEF93D8FA66F202C4B86C75ABA5D
                                                                                                                                                                SHA-512:C888933EA96933134039A4DD2B42EBFE25D504E8088097341219C332924A9AD58539A82B1F8188EDFD3946828C60238CAEBB115C2A63AA1682AFEAAA1F5FF2A6
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://static.licdn.com/aero-v1/sc/h/bf2zti0m4hz70upnw90rlmjfm
                                                                                                                                                                Preview:!function(){"use strict";const e="See https://go/pem/degradation-tracking-user-guide for instrumentation instructions",t="x-li-pop",n="x-msedge-ref";class r extends class{constructor(e,t,n){this._collectedFeatureMetrics=e,this._fireEventCallback=t,n(this.produceMetricEvent.bind(this),6e4)}}{produceMetricEvent(){this._collectedFeatureMetrics.flushMetrics().forEach((e=>{const t=[];e.featureCallCounts.forEach((e=>{t.push({featureProductName:e.featureMetricIdentifier.productName,featureKey:e.featureMetricIdentifier.featureKey,degradedDownstreamCallCount:e.failedApiCallCount,totalDownstreamCallCount:e.successfulApiCallCount+e.failedApiCallCount,pointOfPresenceId:e.featureMetricIdentifier.pointOfPresenceId,responseErrorType:e.featureMetricIdentifier.responseErrorType})}));const n={header:{},requestHeader:{},time:Date.now(),metrics:t};this._fireEventCallback("FeatureDegradationMetricEvent",n,e.pageInstance)}))}}function i(e){return JSON.stringify(e,Object.keys(e).sort())}class o extends class
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (43177)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):860420
                                                                                                                                                                Entropy (8bit):5.354353283880236
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6144:EXqTd1ubnl7xZ/DVpCav1vaJC/trMmCuN3ODQAXE:0bnR5/J
                                                                                                                                                                MD5:33C2DADEE7DB14DA15ACD09EDFFE4E50
                                                                                                                                                                SHA1:BD359BDD65439398DAD31C8B11487C760D51DC20
                                                                                                                                                                SHA-256:C13E1E7DB557A1F767B602C06F1C301A0862992FB18CB1E1C0D34ADEA5ED1A75
                                                                                                                                                                SHA-512:CFE60B67D720C75BD357395EFE63E9C7449DF85AD76C07832A71679139466DB46F2D427D41FF166227011C76374DE7574C53C4A82C8F6D8C1E3472B57A3AD487
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3i_mh4/ye/l/en_GB/Nke3DWtfwnAjbGX9pJae8DcmuCv8NYzMq2aIHPIVotrRn2iXoJSMtCPvwFzGgiF9JBZzoPx99Rk5SaRRKAp3ycg6ykcmB8_Fvm3vCO4kOSOKwVtaaNhazY-bWKW2gAu8FrRwLHC6hFY5hwho9v2YLf4oqcKCk_NbXPPAKfJAmYl2cl3JMAxQnZ21LMxQ4hU3Sytmk4.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("CometFeedStoryAttachmentRendererInnerThrowback_attachment.graphql",[],(function(a,b,c,d,e,f){"use strict";a={argumentDefinitions:[{kind:"RootArgument",name:"renderLocation"}],kind:"Fragment",metadata:null,name:"CometFeedStoryAttachmentRendererInnerThrowback_attachment",selections:[{alias:"throwbackStyles",args:[{kind:"Variable",name:"render_location",variableName:"renderLocation"},{kind:"Literal",name:"supported",value:"3eKzDk"}],concreteType:null,kind:"LinkedField",name:"style_type_renderer",plural:!1,selections:[{kind:"InlineFragment",selections:[{args:null,documentName:"CometFeedStoryAttachmentRendererInnerThrowback_attachment",fragmentName:"CometFeedStoryGoodwillSharedAttachmentStyle_styleTypeRenderer",fragmentPropName:"styleTypeRenderer",kind:"ModuleImport"}],type:"StoryAttachmentGoodwillSharedStyleRenderer",abstractKey:null}],storageKey:null}],type:"StoryAttachment",abstractKey:null};e.exports=a}),null);.__d("CometFeedStoryAttachmentRendererInner_attachmen
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):259
                                                                                                                                                                Entropy (8bit):4.934032927917805
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:tI9mc4slhohC/vmI4K+tlq2LwkzdO+iEuUDXpzBX6RlUFDA:t4noU/vmRxxVzMHUFX4Q0
                                                                                                                                                                MD5:F3AFFCB5D33857F7701EA77BB03026C8
                                                                                                                                                                SHA1:18EEE961EA2690791898EBE6A1BEE7C6DF0DA051
                                                                                                                                                                SHA-256:E3B0DCD76E8387AC87E54B1153DF400D9D5D2079DBA7AFB04AB0A31F8E50B173
                                                                                                                                                                SHA-512:D07A81CD18096FB5C3B6549950EAB68DA45651E1209F1CDF6441CFDE01050C6E5A0FC596A45B761F3D387902DF3F1706BBE7F97DDBBBD11AAEEC83A70D08F3DC
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_fill/trophy/v1/24px.svg
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M18 5V2H6v3H3v6l3.23 1.61c.7 2.5 2.97 4.34 5.69 4.38L8 19v3h8v-3l-3.92-2.01c2.72-.04 4.99-1.88 5.69-4.38L21 11V5h-3zM6 11.38l-2-1V6h2v5.38zm14-1-2 1V6h2v4.38z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):563
                                                                                                                                                                Entropy (8bit):4.367744360532535
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:t4noU/vmRTKd2aCJAzyXDMhkVFCzzZvSbeW03LxgI:t4oU/vo49yXghf5UTI
                                                                                                                                                                MD5:3102D9E6EB6482A42839EFF1E5F4CB83
                                                                                                                                                                SHA1:151E7A7B018C590EFF801936C8B3165E21D1F388
                                                                                                                                                                SHA-256:A79054C0A39DB68BD70F2277EE512312190F32D0CCFB12B2B15A8DC833DA4772
                                                                                                                                                                SHA-512:4131362A77102F48C615E40ECC95599300A239BF339831DA47E85A328929EAAB6AC63B67D64CE6FCBEB120D85865F5415C2188877822861BADCE5B908D206A0B
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_outline/person_circle/v8/24px.svg
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M12 2C6.48 2 2 6.48 2 12s4.48 10 10 10 10-4.48 10-10S17.52 2 12 2zm0 1c4.96 0 9 4.04 9 9 0 1.42-.34 2.76-.93 3.96-1.53-1.72-3.98-2.89-7.38-3.03A3.996 3.996 0 0016 9c0-2.21-1.79-4-4-4S8 6.79 8 9c0 1.97 1.43 3.6 3.31 3.93-3.4.14-5.85 1.31-7.38 3.03C3.34 14.76 3 13.42 3 12c0-4.96 4.04-9 9-9zM9 9c0-1.65 1.35-3 3-3s3 1.35 3 3-1.35 3-3 3-3-1.35-3-3zm3 12c-3.16 0-5.94-1.64-7.55-4.12C6.01 14.93 8.61 13.9 12 13.9c3.39 0 5.99 1.03 7.55 2.98C17.94 19.36 15.16 21 12 21z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):190
                                                                                                                                                                Entropy (8bit):4.7187854291824936
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHlbRvFjonQFWL4UUk+uUQRNru7u5WLp+:tI9mc4slhohC/vmVR9MQF1Nk+bQLL0LA
                                                                                                                                                                MD5:DFF69AA895E01665A126FC2141C94FE5
                                                                                                                                                                SHA1:4064D2365E13C8A346B1D4BBE31BECD3A18CF5B1
                                                                                                                                                                SHA-256:811E9985BE1AC4E4D630F4B232CEEE366801CB5F82EE306A574C1CE9F844F673
                                                                                                                                                                SHA-512:CDC9FC460CBDA1DA0EF8E7A079FCBBF717E800F732923607DFBFA57E00FD3E8A2B487E9D2FEA95294DEDBA9DA5CFD42491BD3AC65219AEC954A20CB90FDE49B5
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_outline/arrow_up/v2/24px.svg
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><polygon points="19.35,11.5 11.5,3.65 3.65,11.5 4.35,12.21 11,5.56 11,20 12,20 12,5.56 18.65,12.21"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (1973)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):16626
                                                                                                                                                                Entropy (8bit):5.429464137765837
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:192:ZlS0UrGjeqsTKF/VWO7L0J2AHNcKnYNOr28F/1S94amg4qr9jXmT2fItXNu:4qtEUAHNp0OrrFN0S8
                                                                                                                                                                MD5:D954C2A0B6BD533031DAB62DF4424DE3
                                                                                                                                                                SHA1:605DF5C6BDC3B27964695B403B51BCCF24654B10
                                                                                                                                                                SHA-256:075B233F5B75CFA6308EACC965E83F4D11C6C1061C56D225D2322D3937A5A46B
                                                                                                                                                                SHA-512:4CBE104DB33830405BB629BF0DDCEEE03E263BAEB49AFBFB188B941B3431E3F66391F7A4F5008674DE718B5F8AF60D4C5EE80CFE0671C345908F247B0CFAA127
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.youtube.com/s/desktop/ce3acb93/jsbin/network.vflset/network.js
                                                                                                                                                                Preview:(function(){function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var l="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof n&&n];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var p=ba(this);function r(a,b){if(b)a:{var c=p;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&l(c,a,{configurable:!0,writable:!0,value:b})}}.r("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,h){this.g=f;l(this,"description",{configurable:!0,writable:!0,value:h})}if(a)return a;c.prototype.toS
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (552)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):463621
                                                                                                                                                                Entropy (8bit):5.687050465651028
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6144:W8jH2PtqyqCjLrc+QI3jYdLfvHzNmpKQJIvk33VfAG:W8z20VCjkVTvHJmpt9N
                                                                                                                                                                MD5:E2FE3524EE9BC3801E88F30301FDE700
                                                                                                                                                                SHA1:ECDB5BDCEBBBAAD69868EA78033BE35AC9B20A58
                                                                                                                                                                SHA-256:A36746585BD5AF117AFF1CFEEC39C2A810D6D9C601CA083D132786ABF09D01B1
                                                                                                                                                                SHA-512:4500713EAA3D7532403520AE47C84168A04AE41E11F1118FD67B243E45385D2D45EF06E5B56A0F8EEF5188C27CDFC0FA98D6FD11F7292BC2FF7E6D6F51056F69
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.gstatic.com/recaptcha/releases/uEf7E1417z6GNSkRx7AyL8K8/recaptcha__en.js
                                                                                                                                                                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/.var P=function(){return[function(q,Y,p,d,b,S,c,M,O,r,Q,E,C,u){if(((q&(7<=(q>>2&(u=[1,!1,""],14))&&7>(q<<u[0]&16)&&(d.P.has(qa)?(M=Math,b=M.max,S=d.P.get(qa),c=b.call(M,Y,parseInt(S,p))):c=Y,C=c),57))==q&&(C=K[3](25,null,X[7](38,Y,p),u[2])),q+u[0]^2)<q&&(q-6|37)>=q){for(O=(M=(r=(p=void 0===(Y=(c=["p",0,"Invalid parameters to challengeAccount."],void 0)===Y?k[14](9,c[u[0]]):Y,p)?{}:p,S=Z[0](2,c[u[0]],Y,p),S).ES,S.client),d=e[44](54,Object.keys(r)),d.next());!O.done;O=d.next())if(![YC.G(),pi.G(),d6.G()].includes(O.value))throw Error(c[2]);.if(Q=r[d6.G()]){if(!(b=T[40](u[0],u[0],Q),b))throw Error("container must be an element or id.");M.A.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):183
                                                                                                                                                                Entropy (8bit):5.04119913967567
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHoNcHmAIb0WNUoOUGf7/:tI9mc4slhLJ9hC/vmI4mtb0PCGz
                                                                                                                                                                MD5:DB8E084413F0D763A3EFBF3573AFC33A
                                                                                                                                                                SHA1:FF8264FCAAC48F90B0CB74E09D65655EFE09488B
                                                                                                                                                                SHA-256:A058F9F44A83FDF8074494F9322A40EF1B6E159DBEEF1E30BDECCE736AFD1E2D
                                                                                                                                                                SHA-512:28A6102E54D20BBAE6D0A4D98971FE4170392A3354B55FD504C0DD1A0896CB5E786D85AFD64EA9EC308009795EB4C8392F2CE22CCD8A6DC4B84CEBFC4929CDEE
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m10 8 6 4-6 4V8zm11-5v18H3V3h18zm-1 1H4v16h16V4z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):154
                                                                                                                                                                Entropy (8bit):4.827221770489101
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHTdEBhHIHWlYqY:tI9mc4slhohC/vmI45EBho+u
                                                                                                                                                                MD5:FFFE8FD3C6ACCC2FCFDD7B66EA25B99A
                                                                                                                                                                SHA1:13C31200084CB1EED7A746428D2B79AD34FF6790
                                                                                                                                                                SHA-256:55A060294343CAFA3539424536540547F25EFD13A1D2373D7A5E966CE74C5699
                                                                                                                                                                SHA-512:A6D8EB0393B4FB56D4B6025865F542B29AFEFAF7BB2B26E55C5B54974EB3B913E9A17AD54A8FE33525345AF3AD16EC60C06356582F72B3864731EC22C1838662
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_outline/chevron_right/v4/24px.svg
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m9.4 18.4-.7-.7 5.6-5.6-5.7-5.7.7-.7 6.4 6.4-6.3 6.3z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x175, components 3
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):2938
                                                                                                                                                                Entropy (8bit):7.4012974748706135
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:48:nJPiWOwKvW6c9vD2cDhayxCYssczlnliUyRMc73Ldoc+HeP1kkpPk/xn+2lW3dzI:jUi2c9anschMMcbd9ao1Lk5nW35g0U71
                                                                                                                                                                MD5:338E0BB78A2E8CE9E67C432C44EFFB28
                                                                                                                                                                SHA1:F7947E262F8A2EDBE0118527E612EC56E9DB4401
                                                                                                                                                                SHA-256:B922E44CCEB442F1148C3B65A07BAD9CF1EB640ECCEB62DCA0ADF4C8EDC80950
                                                                                                                                                                SHA-512:57CB64DC3797C0516355592AA9DE089B85B401C8F050456263639FD1B475C15AC8643312B9A558D638B9D0813AFC9EE18C2B4839CA7EB54092B27241214B714F
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:......JFIF..............Photoshop 3.0.8BIM..........g..QmcaqBHO2J88rEvOtuJ2..(.bFBMD0a000a850100000f0400006e0500009e050000d0050000f80500007307000043080000c8080000440900007a0b0000...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........@.."..............................................................................W.. m..`..b...+..r..).(l.M..6f..b.F+..l.l1...0..r.._ ..j......e..e.[.|........Q.d.nb.:.N..\.E..m.]....*)L..C.)a.[.quu.V.[..p.;..I.)..s...Y.i:.)....<.:w>..s...4I..d..LF.s..H"./2.t.:..9.]#./I.)..:.)g......2u.!....<..<.7>.N.v10......9KY.ku..q.......z.9:.9:79g....<..Sr4u71..nf:4........!..B7>......T..]".22..1%t.[G%..t7;.CA.....5S&../:....h.A..id..L0R.RW+..L>.(..26Q.K<_2.'..7.ez;..Y..ii.M(I.B#.kA....>T...(....2..fG...=.... ......D....$.X..%....:..)%..Z ..C`..4J.T.5...d*j.6h...b.R.p@\I.lC\....u .J.^dgi.Z ..f.5......:2kk....|P.T0.0...s.......%..+H.."h.J..+.Y.....z%.Do
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (602)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):32894
                                                                                                                                                                Entropy (8bit):5.3834036701292876
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:b8mYf/TLO/7SAA4/OThmRDrpfY5DO11RoXprdVWezLuCRc:b8b0chmRD5ou1Rwk
                                                                                                                                                                MD5:26E9C0A1FDF837E5315D74AA7A5F24A2
                                                                                                                                                                SHA1:C3914F3971EA24A50A00A61F59951418BB22FCD8
                                                                                                                                                                SHA-256:37B9091B34552785765382AB99178D74859D2364F519C46A2930B1D0C2F2C01A
                                                                                                                                                                SHA-512:18E30525ADA1D5B7C1774E92C2AC01255F051F7DFEBF74D30BD968BED8A8E4C4800E79627CE338DE23C521278968A1133A4D1230A49DA73E8A51D119B0D661F4
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.youtube.com/s/player/019a2dc2/player_es5.vflset/en_GB/endscreen.js
                                                                                                                                                                Preview:(function(g){var window=this;'use strict';var Wnb=function(a,b){a.Ta("onAutonavCoundownStarted",b)},l6=function(a,b,c){g.mu(a.element,"ytp-suggestion-set",!!b.videoId);.var d=b.playlistId;c=b.Lg(c?c:"mqdefault.jpg");var e=null,f=null;b instanceof g.TS&&(b.lengthText?(e=b.lengthText||null,f=b.ew||null):b.lengthSeconds&&(e=g.jH(b.lengthSeconds),f=g.jH(b.lengthSeconds,!0)));var h=!!d;d=h&&"RD"===g.yPa(d).type;var l=b instanceof g.TS?b.isLivePlayback:null,m=b instanceof g.TS?b.isUpcoming:null,n=b.author,p=b.shortViewCount,q=b.publishedTimeText,r=[],t=[];n&&r.push(n);p&&(r.push(p),t.push(p));q&&t.push(q);c={title:b.title,author:n,author_and_views:r.join(" \u2022 "),aria_label:b.ariaLabel||.g.vK("Watch $TITLE",{TITLE:b.title}),duration:e,timestamp:f,url:b.Qk(),is_live:l,is_upcoming:m,is_list:h,is_mix:d,background:c?"background-image: url("+c+")":"",views_and_publish_time:t.join(" \u2022 "),autoplayAlternativeHeader:b.Cs};b instanceof g.SS&&(c.playlist_length=b.playlistLength);a.update(c)},m6
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):196
                                                                                                                                                                Entropy (8bit):5.091943569663142
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHoNcHOoZKbVDCjG1UfJQNK:tI9mc4slhLJ9hC/vmI4pZKeG/i
                                                                                                                                                                MD5:93255FE74E40903D5D6D53BDCB39798D
                                                                                                                                                                SHA1:3782892EA18A26A0117F1D206964B0CBA9E9E445
                                                                                                                                                                SHA-256:C7ED29A9FD41A91422C00A05C48EEE65C48F5CFF70D57D1424F00D1D70A3B85C
                                                                                                                                                                SHA-512:BC200854BF7F3570874CD2122B25DBC5DA1816DCF4CD2E2FB2549DB90EB9B279CAFF7F10C854F78D64B4742E1CCB0A3FF0D78D0833E57EE7DF5A80C78B9F66A4
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M20 7H4V6h16v1zm2 2v12H2V9h20zm-7 6-5-3v6l5-3zm2-12H7v1h10V3z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):221
                                                                                                                                                                Entropy (8bit):5.051880229825864
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:tI9mc4slhLJ9hC/vmI4Bo0NiGcrlSnfa9I7LKY:t47N9U/vmRBo0crlsfaq7n
                                                                                                                                                                MD5:83D9AAA5E179D445E561E8167CEB4D7A
                                                                                                                                                                SHA1:CBD241357B025084C9B107CC5ED0803B0A776C3B
                                                                                                                                                                SHA-256:AA910C07266E14040CA7215E0070769E61A15B724868E1060AE081E8160AB25D
                                                                                                                                                                SHA-512:9071196C5F5CB17BEE54A65712CE1CA63BFDE00EB7892B9056028854C010C57F4BFE59526512266BD11910D65D834425CAEB08529479F96CB52BC49ABC94A48E
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m12 4.44 7 6.09V20h-4v-6H9v6H5v-9.47l7-6.09m0-1.32-8 6.96V21h6v-6h4v6h6V10.08l-8-6.96z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):406
                                                                                                                                                                Entropy (8bit):4.651423707267608
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:t4noU/vmRpRD3kuFTUgF1rwnSh0HBSDK+TFmGbu:t4oU/vk1kuFTHFASh0HBJ+S
                                                                                                                                                                MD5:07316364645FFB2C33FC257FCFB34571
                                                                                                                                                                SHA1:889C3EBC5FD9ED8556FABFD1C7B255D57E46B60B
                                                                                                                                                                SHA-256:0F10421652B17118A44D84E207A04BB972DBF38C444D56C1701F8E961FB6FF4F
                                                                                                                                                                SHA-512:3B4CCF3C9DF86926DB5765CFF9764CBAEEF277631D8D703C956CCB9071E124DBA9A398DEA8D1DE20CDEFC6E4ABDACAC637FF2D97141F4AB9284A830F20F534C9
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_outline/volume_on/v3/24px.svg
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M17.5 12c0 2.14-1.5 3.92-3.5 4.38v-1.04c1.44-.43 2.5-1.76 2.5-3.34 0-1.58-1.06-2.9-2.5-3.34V7.62c2 .46 3.5 2.24 3.5 4.38zM12 4.07v15.86L6.16 15H3V9h3.16L12 4.07zm-1 2.15L6.52 10H4v4h2.52L11 17.78V6.22zM21 12c0 4.08-3.05 7.44-7 7.93v-1.01c3.39-.49 6-3.4 6-6.92s-2.61-6.43-6-6.92V4.07c3.95.49 7 3.85 7 7.93z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 246x138, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):9182
                                                                                                                                                                Entropy (8bit):7.977423855788456
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:192:MMWmYa74Jrl0/UzUlpFMZCsiOFzvH84q++rzexpUvMqqX4:VYTrHwlzGCMzvbqSIv5
                                                                                                                                                                MD5:B426AD458AA775BA93A3940CC237977F
                                                                                                                                                                SHA1:1DB23ED18BE9312E7633E640855C9FCC23C36C5C
                                                                                                                                                                SHA-256:C06EAB9BCC3F51B3B0AABA3F6606382BE9E1376D6129401B5D35113583D738D7
                                                                                                                                                                SHA-512:A2F73DF864DDE9C25E485789446A49AE1450A9C397177774C55D70B8B716DD8C50B623355AD5BF8B852B7E2E576218D3E5BBD0D63614F8F9572658A3DBAD22EE
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://i.ytimg.com/vi/bSvxnqgP7lE/hqdefault.jpg?sqp=-oaymwE2CPYBEIoBSFXyq4qpAygIARUAAIhCGAFwAcABBvABAfgB1AaAAuADigIMCAAQARhlIGUoZTAP&rs=AOn4CLB-TOt1sko6vtolFGNdPwBYLskQjA
                                                                                                                                                                Preview:RIFF.#..WEBPVP8 .#...x...*....>Q .E#.!...08.........@.......L5....... zO........:.L.. :.7...Z..{._..n.`.O.....g....;....9.....G..P..........M.....P.c>....'.......W..p/....Y.......?.........?..5.}...............k.....O...?......o... .?..5....Ka$^..K..t...,.M.K....d..~..=.4d...Q.I.5.W.....>pO\..rm...tF.,..V....rrg.-.O..G....X....0.4scE.. .p.N5.s..l..}....Gy..n......Fv...j...".e.U8..EBg0..<z..R..,OM..../.;?.~.....A.%.iS.7..rq....o+...........K].L....^.....w....&tu..?7=.un.pF........)....[.-.i9.......Zmw.y.L.t.a.d\..&rIA"..=..J...B.o....(QEtu.b...v5..1....-n...Y/.....-.+...v..T...:.k..}N2..*.x0...S*..Y....p.K....q2.+.}j..."....y....b_..../u@f.5.d.>...... i....k.!.....I.;.7Jhn...r2Uh.z.0...S....dN..%K...o.S..{g .Qh...g...XX.)-n.}.uY.L]..p}".~.0......>x;r...J..:.U.^......].....^......[z..r...sN`..........rR......lb.'..}..m.iq..H...vd.n]...!..=...?...d..r.~........9.W.n....ks.=....W`........A.+_..........<D...+..'G...eC.k.{...O....g.n......C
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (12871)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):254802
                                                                                                                                                                Entropy (8bit):5.474026637397883
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3072:LPCzaPunKVEpuYibcXehTIBU9YOCJrecGogu3oyoknpfk:LPCzhoNcODCBeSnp8
                                                                                                                                                                MD5:187E2082D1A4C839232387A29A08CC7D
                                                                                                                                                                SHA1:62E3CC1BC4E8B1AF11A8640B2B51EE126808E2CA
                                                                                                                                                                SHA-256:A8630B7E7DDE4ED1224EB7D448AF44E55A199D94AB564E547D53FB42D8FD4CAB
                                                                                                                                                                SHA-512:B70D7D1061CB40FC27E300E6DA8FBF24DCB3ABB029477A1E66C1D1EB853335DE6B84419CE2DAA665DE0F0BAD0A52E4EA10891F08FB8ACC1BDDB6843F9A24C672
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3iaBM4/yH/l/en_GB/PiMonLP0zCd5iecI3EypRjbMKkLqk7Ty0ui8VjpY_hKJo_ygQo8mVgP5mOMAglpdKFOLEo6zAhZXDzyy-H8O6oBAhaYBaPNCp0XjXsB_cT8B2fAb2s4mYxCLg.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("CometTextDelightAnimationQuery_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="7198545340159758"}),null);.__d("CometTextDelightAnimationQuery$Parameters",["CometTextDelightAnimationQuery_facebookRelayOperation"],(function(a,b,c,d,e,f){"use strict";a={kind:"PreloadableConcreteRequest",params:{id:b("CometTextDelightAnimationQuery_facebookRelayOperation"),metadata:{},name:"CometTextDelightAnimationQuery",operationKind:"query",text:null}};e.exports=a}),null);.__d("CometImageFromIXValueRelayWrapper_sprite.graphql",[],(function(a,b,c,d,e,f){"use strict";a={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"CometImageFromIXValueRelayWrapper_sprite",selections:[{alias:null,args:null,kind:"ScalarField",name:"sprited",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"sprite_map_css_class",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"sprite_css_class",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"prelo
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):1555
                                                                                                                                                                Entropy (8bit):7.107402048079722
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24:T1hfvWwjx82lY2T3iV7vyJ3VzBYGsBq/qnmnTWApAvgBFBDd4WhjDFWyJZm:ZANn2esJ37Yf583eohTlJZm
                                                                                                                                                                MD5:12430F012C4B6B4A91C63CBF1369E1FF
                                                                                                                                                                SHA1:A8502ADE0C47E23230E5DA9D5658EC1F1DA309D6
                                                                                                                                                                SHA-256:079919E3400BA9BC0D569F5634CC41B2FD1B8E7A721B2B473D21F10FE2FA7F6B
                                                                                                                                                                SHA-512:17B7564088E12CD64AE79E7179EF4B26941370DC442528CB08320FC0D40BEC88D2B77124624685ACF9BA974467E27A7051703761C6FFFE5468C90217CAC5A4A6
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.youtube.com/s/desktop/ce3acb93/img/favicon_32x32.png
                                                                                                                                                                Preview:.PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)" xmpMM:InstanceID="xmp.iid:33B346918F4C11E7946BAB1AFF99627F" xmpMM:DocumentID="xmp.did:33B346928F4C11E7946BAB1AFF99627F"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:13441FC48F4C11E7946BAB1AFF99627F" stRef:documentID="xmp.did:33B346908F4C11E7946BAB1AFF99627F"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..6.....IDATx..MO.q.....X.B=./H..D...F...^8A........|....^...F...!..H...!.I.`Q.-.8........d.......<..'"....l
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (22689)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):263113
                                                                                                                                                                Entropy (8bit):5.077670874247419
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:oddgtdVotQlusUfu1x0JCrSVuwvfZdRJmdUF3+lRpzS4j6qJt:meUfhJXVuwvfZN2L6wt
                                                                                                                                                                MD5:F17C641369DD2CE995CD6AD66365262E
                                                                                                                                                                SHA1:A60021771AD49EF1147972C1D683D6B5A9950BC1
                                                                                                                                                                SHA-256:E97F2E337A58F89556D2BC5B3052CBBCEC13CB858CA28DAE563A7B0071CAED2E
                                                                                                                                                                SHA-512:B3CFF3AFF41B04951E63B9ACDB05631D4C4567365A05ADBC1B3DFE938969822CAF646090A296F7B26A691537AD51C1C968DA8DDE53DC50952AED4B26A98D0C86
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3i1q24/yi/l/en_GB/-xu3XOI1mum.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("ManageConstituentBadgeDialogQuery_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="6661692877214742"}),null);.__d("ManageConstituentBadgeDialogQuery$Parameters",["ManageConstituentBadgeDialogQuery_facebookRelayOperation"],(function(a,b,c,d,e,f){"use strict";a={kind:"PreloadableConcreteRequest",params:{id:b("ManageConstituentBadgeDialogQuery_facebookRelayOperation"),metadata:{},name:"ManageConstituentBadgeDialogQuery",operationKind:"query",text:null}};e.exports=a}),null);.__d("useFeedComposerCometMentionsBootloadDataSourceQuery_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="6573211379407909"}),null);.__d("useFeedComposerCometMentionsBootloadDataSourceQuery.graphql",["useFeedComposerCometMentionsBootloadDataSourceQuery_facebookRelayOperation"],(function(a,b,c,d,e,f){"use strict";a=function(){var a={defaultValue:null,kind:"LocalArgument",name:"canUseSections"},c={defaultValue:null,kind:"LocalArgument",name:"include_viewer"},d={defaultValue
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 160 x 124, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):12152
                                                                                                                                                                Entropy (8bit):7.9549451938470215
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:192:DE6CroF6T3HB7q3kfkL035TilATNpRejCrMGMAN9XndWVlTVbp4UqKcjDoaDZCaA:Tcp3HJq7035sATNpRRSANLWl9535P
                                                                                                                                                                MD5:66C03CEBABC4C835E4DA3866196440E3
                                                                                                                                                                SHA1:594CCDE04E3E0172CED69E4259BEDC4D8F15FD51
                                                                                                                                                                SHA-256:3DD8250EC1BACC6DC614117F3E946C96DDE8847C4C5BDFBAB028802CC3768AFD
                                                                                                                                                                SHA-512:2BABEBE186BFDA6DAE3F16AEF1CBBE9EC6AA9CCACA641E72B6276C3A9126732A25996006F12A9BDF7AB5B0D486A51655B82D81873B6024529D80F60605F19D5F
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:.PNG........IHDR.......|......3.y../?IDATx..y.\U.....N/..6A6ED....j...N..$..k.....:....8.....H.@ a..8...8.:......+.y..9.V.Zn.;].4......[w?..,g.t..I.e.l...l.m...e.h...-.@[6..l.....e.....r....P..}!...z.r.,[.<+rh...Z..-...Zx:t9.eC.b...........k.\9tu.>..s.$.3...X....*..C......v...p....<.......5.y..g....<..p...7.,(...L.?C....:.=.....E(p.u.._*a.....-.......VV......W..~...=.}.....|..%M~J.#6....>.;;c..!....^.y9ba......E,...v....$..;..2..W...r....p ..b1.....&X>...9e.+.E2....eX....B.B.A/@...J.V.....A.C....xv.?...{a. ........z..E/...w.T..WC7......i..\..).2p..L.......Yk.]...r.@.....hZ.IA....0tY.b=#...m.3[.(....}...@Z...X...s5Y-tj....."............wL...WD;..g<......".3.9.B./..,5.I.......9F...m.......`=.`X?..[.>...Ni}...&[..|3..}..$.........>K.j.;L.|91.gK....9.p...L.p}..`}w..XH".e..m..).IeM.Px.c..:q.......\........:....M<O4.*.l......t.gN(.7M.f..0.D..SB.:...W.D... ...{3N.BY.?m..0.qA..q&4.....,'.V....h4..^|.\x.u+.q.a.m.i"C..'.....M.n..p.5....>TX.J.%f......b...
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):2214
                                                                                                                                                                Entropy (8bit):7.86629708927012
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:48:32QLnMcpQFOhb+qSfbu/KtDZuNBXwWVf/F2KFjIUx:3AbRtuNBAeHYKFjdx
                                                                                                                                                                MD5:C3431D927D91A0A9E9A538CE6C98C6B0
                                                                                                                                                                SHA1:95E8C80EE4B90B8157B1350248F5E3EA26E9644E
                                                                                                                                                                SHA-256:D31CE478C9729130303A3537A43906BC8164DEBF5546F7AD4D1BEED9D9B2C630
                                                                                                                                                                SHA-512:212733AD240FA75C9F743076F0AFB0D7BD60782DE2ED415D1B736E79A847A1BD740619B31837F9E75BDCA73141D1A7A294CD52C2DCAAEA6A5875E6A6A5098999
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:.PNG........IHDR... ... .....szz.....sRGB...,....`IDATX...[.^U...k.}..7...2SJ..@..@.r.%........D.E.H.....>..b$F....&.@@@..-V.....T.Z:..F..7.w.{/.....^t'..3g......Zk.#.4...*....."*..kj=D.......!..5...PRUR..H.9V..cqD4..~9.=.%.k-.N/r......U..U5.<X...:G..2.....d.&UG..L.8.U...*....p......(..u|...n......(D..B.!.J..R...5.W......|C.J.J..E.."...<."8... T..P(..S........2l...R.d.........@.jC..x..T0-9(.......j.B)..c......#...C1......DY.5!..IF....*".}F.3l.<.{.up..yp...<.C......z.(~..6r9..p...|....Yv......1..>.3.@..x*.....L~:.jD.Q.(..,..\.XL.Z.B.<1.....(..J.Q... H....P.s;.............O...Q..U..FmL.E?O.V.....<H.?'.%./..B|.nQ.AU...........u...s...D.0.8J.r..3.c95.b....x8r.A.C}:&.#... 2.)..`..L.R.e...p.Y..p..+\....F(.."..%v..x.x..rK....y..yRS.Q.k.P.F60.A*.%x..~....60+.a7.8..W..qx.M....j..8...JM6..Dzs...H5'nU#52f..g..g..`+....Sp.........!.u....CA.iY...Pa;..48iPj..R..A.1.5G...a].....;........k..;`.c0..9..W.......6....8j...l..S...1...`b.y.%..G......c.+N.[.u.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 512 x 512, 8-bit colormap, non-interlaced
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):2646
                                                                                                                                                                Entropy (8bit):7.535890561470208
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:48:dS7tX31YrfuHYZqD2f3cCrH5hdN4ohX6RHHVBo0xRIbTt8UE30+s5vVfAcxRf8L3:AZFY7HZqK/NrHXdnhX6RnLAtLE307vNs
                                                                                                                                                                MD5:93C7ABB7732DF734CAC063C1A09F6135
                                                                                                                                                                SHA1:271617755AA0E94AB8DCBA8E7D3E8BD3A3249ABB
                                                                                                                                                                SHA-256:70660CD5E4B36800F22F179CFBC6B2E45C67EC9C7531571497170C614512CD28
                                                                                                                                                                SHA-512:AF8DFB1704068ED908894FBBDA962EE3FAC60EFEE7C4AE2E065E0DC8D0F9E24F5F9581629BD616E0620DAD7505EB2412F7B445A675383E147494E9EF6790C5D6
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:.PNG........IHDR..............$....HPLTE.........................................................................xx.....tRNS. 0@`o.......P.._...p.Oi.......IDATx......................................................K.{ua.0..A...+....0sb.i..g........e....!..<.)....T.W`.M.m.]L.K..@!.r.<.%$vW.XC.3......G=L.6.2.4wQr.Z....v...P7Q'1........s...a.s..q!.;...P.khc...N.P....%...%...c..-A.F....R...rZ......sz.`.........m}.......W.......|....GfA...,.....b~;]8..........2...g..w...ZA....n(l^....FQ.ZN.G.iI..l.#...T.................yG......0./....~3.3.M.x..0.H.`.x.....7.....x....lQ.X..G.....(..J.z8C).F9`.$....(......s...w...._..e.w.......n./.h./......p......]...`=.x.p.......)....p.1..8.1...x...E.,a.,.E ..)...b.OH.H.H...0........a.@..,...+....y...{..&..d...@...aHX.g..{..0x..0y..0{..p...`....n^.B.....*.:.*.:.*.:.}0.@......;.@.9.6.7#WA.L....9...F...O........t.`.} s.} o..A....#...F.7s..EN.5$..[...5...\.......`.Z....A+...m..$....5).u.u.I....%.].5.{.....$.B.....D..^.QU.R..9..:!.d.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (19142)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):236982
                                                                                                                                                                Entropy (8bit):5.426620251557576
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:OPHaQFj9Xspn/yfJJubC9OD47YxzsD4HE+zP2kPR8RFhae0UyV00H8XkQn+OyH7e:Y5xmTYgP2kP9eljSjYCO5
                                                                                                                                                                MD5:071857F64EF1B211C70B2D365F93D147
                                                                                                                                                                SHA1:6D93E73D01503A4B857A321BDC3B10AB8E2D94AF
                                                                                                                                                                SHA-256:E7C557F7F3947A02B61ABFBE51664B2EE54270A5AB4C8FF8F944C71910B813C2
                                                                                                                                                                SHA-512:C45950BE3D09BAE1C5FD302401A2C1B86C0D7A90116F43DB7EADADEB5DCB3CDF0D52BAF2E320AE81A725FDC85AF0CE7A22A28100E8949D0F1CADA918E0404C7E
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://static.cdninstagram.com/rsrc.php/v3/yN/r/ctUwDpSb_20.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/.."use strict";(function(){var a=typeof globalThis!=="undefined"&&globalThis||typeof self!=="undefined"&&self||typeof global!=="undefined"&&global;if(typeof a.AbortController!=="undefined")return;var b=function(){function a(){this.__listeners=new Map()}a.prototype=Object.create(Object.prototype);a.prototype.addEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();d.has(e)||d.set(e,new Map());var f=d.get(e);f.has(b)||f.set(b,c)};a.prototype.removeEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();if(d.has(e)){var f=d.get(e);f.has(b)&&f["delete"](b)}};a.prototype.dispatchEvent=function(a){if
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):29
                                                                                                                                                                Entropy (8bit):4.142295219190901
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:lZOwFQvn:lQw6n
                                                                                                                                                                MD5:1FA71744DB23D0F8DF9CCE6719DEFCB7
                                                                                                                                                                SHA1:E4BE9B7136697942A036F97CF26EBAF703AD2067
                                                                                                                                                                SHA-256:EED0DC1FDB5D97ED188AE16FD5E1024A5BB744AF47340346BE2146300A6C54B9
                                                                                                                                                                SHA-512:17FA262901B608368EB4B70910DA67E1F11B9CFB2C9DC81844F55BEE1DB3EC11F704D81AB20F2DDA973378F9C0DF56EAAD8111F34B92E4161A4D194BA902F82F
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://static.doubleclick.net/instream/ad_status.js
                                                                                                                                                                Preview:window.google_ad_status = 1;.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 1497 x 819, 8-bit/color RGB, non-interlaced
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):1369159
                                                                                                                                                                Entropy (8bit):7.991933441129738
                                                                                                                                                                Encrypted:true
                                                                                                                                                                SSDEEP:24576:cLz6RJz8sV3CJnR2aZQ8gzK74B97Xng9Ge58voIb3Xh1+k2/yfMPLIaH956:4z6RJz8uNayBK74BqIiGDx1jD0jIa36
                                                                                                                                                                MD5:69A9F0965DE381BFA1EE466682EF30EE
                                                                                                                                                                SHA1:EA67527951CB68C8F9E9A30712F21BCCBA75F8DC
                                                                                                                                                                SHA-256:7F9C5EB4A22FEFA1F4C612A7DECD04785F2F5435C40B14C875F06A5DA0780942
                                                                                                                                                                SHA-512:8669A574F1594AE9F3230C1AAEFEDFD2BF47A6FC1AA94D9B51CDDFABD586A26EC3493BDE00FE3A2E8DD25A4EB42ACD2E4D3025F3517E27F2D9587026B7F92C86
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:.PNG........IHDR.......3............sRGB.........gAMA......a.....IDATx...n.u.4......[RK-...H......&.BQ.!..o...B....<Q...wx.U.......*$...N*.%Yj./.V_.e........a.5.Xs\..v..wu.:..wYk.9..7~.7........2"..3.......S.eyA.a..{.O._.(.\.,/...[x.)...)..a....?..P..s................s._Q_....q|.4...o......{..]9g.8..L.+./.^..]C>../O'..u]sw.:..'.....G,.P_.Lu..,.....rM.G1.~.)..g]......R......./.K...L..13!#C...n.=..z8.......o..[..g|...n.=..<..}~{.....p.?.....[D..g?{v.{..^{.....o.....g..n...............M.7........r.......S ...r.GV.q<......4.V.^.R~__Y?..Gy...8oH.E..<...........S6.x..+..........[N.B.o.t7.i..S.5..Bc.<{..e.zR..f..G.g'.Xs..-..6.o.z. .......rS...N....I.4..>P...h..d*..L..bE....../....4_..r..c..134wT.d.Z.....7......W..Y....q..:..E.k...^|....t..#3mW.....g.'X._?J..`.......5.B..<z...n.).....l.....y..(....).zm........5@.\...?_.....V4L............50hL}].r...Pk...v....6...8.CY.6<.$o.YIml..,.(.......|#....#Y^\CMiH.U..\.."..k..8.....6gY..y....Ke...F.{.FX
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):415
                                                                                                                                                                Entropy (8bit):4.495473856679165
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:t4noU/vmRIESMmpa8gQL8nJK18IyNzT+OjHf8:t4oU/vwSMcNgQL8nJKCzN1jHf8
                                                                                                                                                                MD5:AEBBF536BB5109D9C8BA51BB520CC801
                                                                                                                                                                SHA1:EEF20371B44CC4E85027D01DBB2690DED70DF957
                                                                                                                                                                SHA-256:E2A570823965E0A19930FAED9A0C8213AF0092327BFE7041F5A50D7E6312360F
                                                                                                                                                                SHA-512:A65789396E46C765EC4874AAE6996C12145CBD9C8C2E17E0B47AB80E33FD4F6D0FC13B9F282B72AC1A8F32A1D5953E97C1CF483E36A04B2C2E68E921E48B8510
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_fill/youtube_shorts/v8/24px.svg
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="m17.77 10.32-1.2-.5L18 9.06c1.84-.96 2.53-3.23 1.56-5.06s-3.24-2.53-5.07-1.56L6 6.94c-1.29.68-2.07 2.04-2 3.49.07 1.42.93 2.67 2.22 3.25.03.01 1.2.5 1.2.5L6 14.93c-1.83.97-2.53 3.24-1.56 5.07.97 1.83 3.24 2.53 5.07 1.56l8.5-4.5c1.29-.68 2.06-2.04 1.99-3.49-.07-1.42-.94-2.68-2.23-3.25zM10 14.65v-5.3L15 12l-5 2.65z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (682)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):321777
                                                                                                                                                                Entropy (8bit):5.58777060767054
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3072:qHnjqpiPvQQWAqBQE7fJ9tBqsG+0zHomaNg7pL1G2GCqeI4WkYtZ3PxKVSaX:ViGn7fJ9PGFa27/7GCqeAkjn
                                                                                                                                                                MD5:116A5FE46325D930C09E12813C4179BB
                                                                                                                                                                SHA1:5DDDD872B57E06B4E5F2406A4259C3BECE6D46C9
                                                                                                                                                                SHA-256:BA96780D2AB1B1EFE09F18D20459CBC7D0AEDA172548A23EA7DC1274AAD29C98
                                                                                                                                                                SHA-512:77724A9F473806F378F67D21152F359A6CA5ECCA203CE345C2B6F88B4E962E3A6DCD3D2D7F9F3119C165E21B8BDEA9EB38B22174C47956F71E5159C516FA0148
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.youtube.com/s/player/019a2dc2/www-embed-player.vflset/www-embed-player.js
                                                                                                                                                                Preview:(function(){'use strict';var m;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var da=ca(this);function u(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,g){this.h=f;ba(this,"description",{configurable:!0,writable:!0,va
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (7266)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):7590
                                                                                                                                                                Entropy (8bit):4.949567644415487
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:192:d4RJjzaFbw0EnwQ/0EqEnCuCh3sQsS6SxS+5BvXqJVJw:K5z4b8qEnCuCVsQspkr5EJVJw
                                                                                                                                                                MD5:67686DD673522F12F476427CBD3ABBDE
                                                                                                                                                                SHA1:F5CEFC50383EF66C8DA5A696AD950EE5DCA1CF98
                                                                                                                                                                SHA-256:919582551D37C66CD950160C80399F2B4F68973857CC1534CA18B74571B4B50F
                                                                                                                                                                SHA-512:F23D3F93DD6BEE80B1353F2B83BB43DF2560C594A47A64CFD8709989216CF14B2FD34B31D6F0C1C78C7454497708AACD0DC7BD8CFA25285D8F2328846E461748
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.youtube.com/sw.js
                                                                                                                                                                Preview:/** 5056929443757414284 */self.document = self; self.window = self;var ytcfg={d:function(){return window.yt&&yt.config_||ytcfg.data_||(ytcfg.data_={})},get:function(k,o){return k in ytcfg.d()?ytcfg.d()[k]:o},set:function(){var a=arguments;if(a.length>1)ytcfg.d()[a[0]]=a[1];else{var k;for(k in a[0])ytcfg.d()[k]=a[0][k]}}};.ytcfg.set({"EXPERIMENT_FLAGS":{"H5_enable_full_pacf_logging":true,"H5_use_async_logging":true,"action_companion_center_align_description":true,"allow_skip_networkless":true,"att_web_record_metrics":true,"clear_user_partitioned_ls":true,"compress_gel":true,"deprecate_csi_has_info":true,"desktop_image_cta_no_background":true,"desktop_log_img_click_location":true,"disable_child_node_auto_formatted_strings":true,"disable_pacf_logging_for_memory_limited_tv":true,"disable_simple_mixed_direction_formatted_strings":true,"disable_thumbnail_preloading":true,"enable_ab_report_on_errorscreen":true,"enable_ab_rp_int":true,"enable_ata_dialog_all_web":true,"enable_client_sli_logging
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):328
                                                                                                                                                                Entropy (8bit):4.751341136067324
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:tI9mc4slhLJ9hC/vmI4TnMvnY0eLZ72LYMF5fcX1FCG/hd9qCWz:t47N9U/vmRjMvQZ7Bcpc/FqCu
                                                                                                                                                                MD5:DB10DFA9A782446C2C69099E4CBEBDFF
                                                                                                                                                                SHA1:92B57DC3DD3C747BEB1B8EB98D1CBC3D6AE9B7D4
                                                                                                                                                                SHA-256:A6BDEE4CE3188A10940EDC0B870B2898CA2E4311836712341546E3CDD08E3971
                                                                                                                                                                SHA-512:96499DB26CF175255484317AFC93B2CC96A5D18E235FC67B9ACBBB3E00B46B3A7E1E6C551764EEBB0A48856FFC2DB5DCA1EFFE478BB417B581E89D435A70449B
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m21.24 19.83-5.64-5.64c.88-1.17 1.4-2.62 1.4-4.19 0-3.87-3.13-7-7-7s-7 3.13-7 7 3.13 7 7 7c1.57 0 3.02-.52 4.19-1.4l5.64 5.64 1.41-1.41zM5 10c0-2.76 2.24-5 5-5s5 2.24 5 5-2.24 5-5 5-5-2.24-5-5z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 246x138, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):9182
                                                                                                                                                                Entropy (8bit):7.977423855788456
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:192:MMWmYa74Jrl0/UzUlpFMZCsiOFzvH84q++rzexpUvMqqX4:VYTrHwlzGCMzvbqSIv5
                                                                                                                                                                MD5:B426AD458AA775BA93A3940CC237977F
                                                                                                                                                                SHA1:1DB23ED18BE9312E7633E640855C9FCC23C36C5C
                                                                                                                                                                SHA-256:C06EAB9BCC3F51B3B0AABA3F6606382BE9E1376D6129401B5D35113583D738D7
                                                                                                                                                                SHA-512:A2F73DF864DDE9C25E485789446A49AE1450A9C397177774C55D70B8B716DD8C50B623355AD5BF8B852B7E2E576218D3E5BBD0D63614F8F9572658A3DBAD22EE
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:RIFF.#..WEBPVP8 .#...x...*....>Q .E#.!...08.........@.......L5....... zO........:.L.. :.7...Z..{._..n.`.O.....g....;....9.....G..P..........M.....P.c>....'.......W..p/....Y.......?.........?..5.}...............k.....O...?......o... .?..5....Ka$^..K..t...,.M.K....d..~..=.4d...Q.I.5.W.....>pO\..rm...tF.,..V....rrg.-.O..G....X....0.4scE.. .p.N5.s..l..}....Gy..n......Fv...j...".e.U8..EBg0..<z..R..,OM..../.;?.~.....A.%.iS.7..rq....o+...........K].L....^.....w....&tu..?7=.un.pF........)....[.-.i9.......Zmw.y.L.t.a.d\..&rIA"..=..J...B.o....(QEtu.b...v5..1....-n...Y/.....-.+...v..T...:.k..}N2..*.x0...S*..Y....p.K....q2.+.}j..."....y....b_..../u@f.5.d.>...... i....k.!.....I.;.7Jhn...r2Uh.z.0...S....dN..%K...o.S..{g .Qh...g...XX.)-n.}.uY.L]..p}".~.0......>x;r...J..:.U.^......].....^......[z..r...sN`..........rR......lb.'..}..m.iq..H...vd.n]...!..=...?...d..r.~........9.W.n....ks.=....W`........A.+_..........<D...+..'G...eC.k.{...O....g.n......C
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (11435)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):619904
                                                                                                                                                                Entropy (8bit):5.531717299780123
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6144:nQw1ea0+sUT8zjY0/+2ZycvCiSLPGMZ7syqL0NM1E+vEIXP:hea0nUTKYSZsEyqL0NMjV
                                                                                                                                                                MD5:AB87A2D75E953F3CCFF990B3842C4F46
                                                                                                                                                                SHA1:D6AD4A5CA0E3EDCA9721ABD9DDC27A855B2D6CAF
                                                                                                                                                                SHA-256:68A03A44EAC1188A4C6D6A499E518B875ED092E8033DAB041828B81DFB54AEF4
                                                                                                                                                                SHA-512:A9274DD9E82302E23EC6350DD90EBEFE0E12654371D8E18E37239A04C0D945C9035A22EA9C712E8635F9C4CF8292201FCC113A175890D5E19EC98BF30D30C0D5
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://static.cdninstagram.com/rsrc.php/v3ibTo4/yB/l/en_GB/5t2rknAgw_eVhB-3QuYvRtCDJ4sxdYzndB6O8CuSXZPIndfpX2mx9wgf1RYl-VlHOYlkhxxK-dCwSTUhjXocr4KXWzaEkD0v-E_5sx9Xd9ch3OdTZ0BGpdPcZKo9ecG1nrolIqFMULDefj561nnSqwjGoiyGD1dpdKrwDT7SiA7_yeB5HJRB571XJexDSEA8Hp3aqJrpwNlY3Yi4SqZ1LYZe2_wz7OUti0ODhx0.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("ZenonCallInviteModelTypes",[],(function(a,b,c,d,e,f){"use strict";a={missed:"missed",ringing:"ringing",unsupported_browser:"unsupported_browser"};f.CallInviteModelType=a}),66);.__d("EventListenerImplForCacheStorage",["CometEventListener"],(function(a,b,c,d,e,f){"use strict";f["default"]=b("CometEventListener")}),66);.__d("IGDSCallFilled24Icon",["IGDSSVGIconBase.react","react"],(function(a,b,c,d,e,f,g){"use strict";var h=d("react");function a(a){return h.jsx(c("IGDSSVGIconBase.react"),babelHelpers["extends"]({},a,{viewBox:"0 0 24 24",children:h.jsx("path",{d:"M4.9 24.002q-.2 0-.4-.008a3.319 3.319 0 0 1-2.161-.92A18.862 18.862 0 0 1 .454 21.02a2.223 2.223 0 0 1 .171-2.893 14.91 14.91 0 0 1 5.829-4.014 2.5 2.5 0 0 1 1.896.186l.96.512a.888.888 0 0 0 .75.044 8.653 8.653 0 0 0 2.872-1.922 8.66 8.66 0 0 0 1.922-2.871.889.889 0 0 0-.044-.75l-.512-.962a2.495 2.495 0 0 1-.186-1.895 14.906 14.906 0 0 1 4.014-5.83 2.22 2.22 0 0 1 2.893-.17 18.89 18.89 0 0 1 2.056 1.884 3.32
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (516)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):9553
                                                                                                                                                                Entropy (8bit):5.431460655787254
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:192:flejPRjM65ile/5F0Y5CaNLMASVZkXK7aACjbN9LDXxdZ7G92tXL74dESC:1oUUFjwgXK7aAq9LDXxdZ7G0tXL74dE9
                                                                                                                                                                MD5:1B21C5990787B76CE65BFC0844F5754A
                                                                                                                                                                SHA1:AFBEFA83ED2FA1A29D0C268CFBE4704C640745B9
                                                                                                                                                                SHA-256:4CB11BAAF83585BD61D1D9FB5FEFA7EE76F02F4BC7569E32BA91FBE8D5B8FFAA
                                                                                                                                                                SHA-512:ACBC9048ECDE980FF54560397C5EF36D8153F8D17D9BFF37A932D5D8D3F2455451CA82A306C8F204AC8F69859B27C7D11287E45ADB696F42C3F0094C30F6B056
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.youtube.com/s/desktop/ce3acb93/jsbin/scheduler.vflset/scheduler.js
                                                                                                                                                                Preview:(function(){'use strict';var g;function h(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var k="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function aa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var l=aa(this);function m(a,b){if(b)a:{var c=l;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&k(c,a,{configurable:!0,writable:!0,value:b})}}.m("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,y){this.g=f;k(this,"description",{configurable:!0,writable:!0,value:y}
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 246x138, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):7720
                                                                                                                                                                Entropy (8bit):7.969167409871528
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:192:zNQJdc0kGKqWKkpjLDPSfQLh4oMnEz2/88SEkXq54Q:J2c7PJLefYVS42/88vOQ
                                                                                                                                                                MD5:7666278F15A7E9DA77B165CF39B5DADD
                                                                                                                                                                SHA1:CD11E18F3EC5B951D3DEE38D3D8239823C916680
                                                                                                                                                                SHA-256:746FA63512EC4E93668CFAA09D1BAA37EF2C463050B4730A881B5224D0057A0F
                                                                                                                                                                SHA-512:EB3236A7B17585216F15CED2A7D83BEE5C0340481CA14B8AB02E3CBB9868F0DD6CB61AF568F4CB747427412D9163AEF9CDE8FC810B4BC4A75F4DD77E76E8CEBA
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://i.ytimg.com/vi/KM-6Ra1zaU4/hqdefault.jpg?sqp=-oaymwE2CPYBEIoBSFXyq4qpAygIARUAAIhCGAFwAcABBvABAfgB_gmAAtAFigIMCAAQARhCIFwocjAP&rs=AOn4CLCVtC5DpkvTbnzsujLVpWUoqJjAnQ
                                                                                                                                                                Preview:RIFF ...WEBPVP8 .....r...*....>Q".E#.!)&..q ..c;UYC........[..y}}...u.^[Oy.{...G.....?i=k..z..........;......l.1..7.?y.....e.~.w..L..xs.;.OP.......R...g.....?`.c....._w....../p/.....y`..z../.......R}3.....w...?......}........_...JZM:.......hUf&..&..7..3...\g..&.z...p..d...o.*W^......k.. ...,`..U.....h j..@bvv...R...8z..u:.~..R.Z.3.ho......_...+..Zj.$ .>...E....u..n...G.....Y........$z(S\...h.+.r......|u.Um..jlV*p/....\1...w.......F.#....b..6.k<Kd..".....i2K`V.(....I......)..7b?...A...LT.8u.z...fe.h>q..3...;~b...o.)..W..R.J..p.5&..{.^.......=....g....8.....A...s...[.&x.Q..W:....?.....5..omF_O'4.j..e.iR..#.y.K....E.....`..2.0.M.[..$Q...!.H...:.....1....]n...3e.G....u'D....(......T+.WY...O2...2l.DMx......8.`.#.....&.........s..A.'...M..p.?..~g$.......tA.`.rN.cv.Ym.P.>0.|>E.o.....F..(r.-.... ,....d.....pr.l...K.....w..w]5l......l=..i..Y.J..>.:.q!.z.u?`...`/.4..T.m[.o...e.LD>.P...3.~/5...........\.[....?...o.P..u.jwq+.T..]=..\y*.T...G.).xc<{.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 2560x1792, components 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):617201
                                                                                                                                                                Entropy (8bit):7.980915164035004
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12288:5elIuhxpRRg2uuCUvKb16sV2hzccv+RM4GVFq0xCd21Hg0eT464:GJDDg4Xs17V2hr4Gi0xCd2W0eTM
                                                                                                                                                                MD5:945FDCB5072A9D830D6DBD5271DF185C
                                                                                                                                                                SHA1:28CDC0A84327B55C9B0AF8AB9FD7717DE21E0905
                                                                                                                                                                SHA-256:F42D1D3172B9C575F3EB7D7420AA56EE8BC35D7393B485E765E5BB522034A8A4
                                                                                                                                                                SHA-512:78433967C5E2E7C13ED09AE3B90F16089FDB631DBD953DF456FDE8BCFFAFE942A60741C3945828C73F164248B9ACB1A0EDDA75B9D792FA8BCFDFD1499D9A1C30
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://texaspackandload.com/wp-content/uploads/bb-plugin/cache/Autocar_ASL-1-1-scaled-landscape-1992cb94092eb8c1b9fde16608548fa0-8rm5xwuoylg9.jpg
                                                                                                                                                                Preview:......JFIF.....`.`.....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."........................................^........................!.1A.."Qa..2q..B..#R...3br....$....4C...%Scs.&5DTt...6EUd....u..'7V.................................6........................!1A..Q"2a..q3.#$B...4R..br..............?.....J....j....t..|.....(...8......4.hC.8.....aJ.5.....F+)&.R...:*b...V.&.9.h.......F.b.1R.....h.J.*Q.C.*.4h.(..Q..>.(..@E.Q..M.L...5..H....EJ.6h.U.Q6"..*s..Q.hT..........*Q.Po@Sr..*T..*T.V..NU2*.jR*.f.....1D)..5.....).....&*cz|T....\.U..z....\a.t.i.T.2.=.Q.0<...S...(.G4hb..EJ.~..!..I....+I...B.......F....jT..Z.....-).1J.*iYU#..S-.a...T#j....B...S`V...:..9..].qWR..:T..5.*..(%@h..A(..F.(&h....R.......J.*PJ.*PJ.*T..LT.Q*Q.R.....5*Q...5(%&.5.. Q.F.i.&6...LQPQ.R.T;T.iZJF4..)Z..Z...GM..TW.@&...8.......dR...W.T.V.54..=h......L.....t..JR.q....iN.9...t...6...I.)SI.T(.:`..
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):274
                                                                                                                                                                Entropy (8bit):5.064374319451513
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:tI9mc4slhLJ9hC/vmI4LyS7NHTZORTIhRJUTT6kg2AfI1NIfdAf7:t47N9U/vmRLy2NHTsYffLV6
                                                                                                                                                                MD5:A2ACF270DAF56F6484C50C1F74C5B676
                                                                                                                                                                SHA1:BD3B6DB51B936C0D49E293CB482CC2839A0D7D94
                                                                                                                                                                SHA-256:DB8400A38C08118E2FD10E60F84A2B4DE09A64721A665E23C37E03F092F41F94
                                                                                                                                                                SHA-512:6C94E190FA493AF676930E76713C5511FAD174C62506C7988072044C217ACC83847E8BCB4CC873A8B2B29D7B9FCB90CFE48336FB2450CFD7AE34C4F9C02A6CD8
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M11 11v6H7v-6h4m1-1H6v8h6v-8zM3 3.03V21h14l4-4V3.03M20 4v11.99l-.01.01H16v3.99l-.01.01H4V4h16zm-2 4H6V6h12v2zm0 7h-5v-2h5v2zm0-3h-5v-2h5v2z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):789
                                                                                                                                                                Entropy (8bit):4.4194384212801
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24:t4takfIIJEGBA8rb0CklxqTaccoUZ/ES2mM:kGGSVC8Giu
                                                                                                                                                                MD5:B552B4C85CA1E2238DB395B9A49411FF
                                                                                                                                                                SHA1:D8D5C6B8E8253732F1DD1CCE2F8C4F3C1F1BB1BE
                                                                                                                                                                SHA-256:949AF1BF7118AF3ADA0A087666E6E763CA627DBEFB1EB2E3B978210CFE808FBA
                                                                                                                                                                SHA-512:62DC81FC15CE62AFD2C22C36A05C5C5CC6BB4E5231C8BDF11143CFA8C950A6A161B693BE7B93AF6BFD9A0C348D6B4A49D9956706029E1307135B4D191869D837
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/creator_studio_red_logo/v1/24px.svg
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg"><path fill="red" d="M11.13 1.21c.48-.28 1.26-.28 1.74 0l8.01 4.64c.48.28.87.97.87 1.53v9.24c0 .56-.39 1.25-.87 1.53l-8.01 4.64c-.48.28-1.26.28-1.74 0l-8.01-4.64c-.48-.28-.87-.97-.87-1.53V7.38c0-.56.39-1.25.87-1.53l8.01-4.64z"/><path fill="#fff" d="m12.71 18.98 4.9-2.83c.41-.24.64-.77.64-1.24V9.24c0-.47-.23-1-.64-1.24l-4.9-2.82c-.41-.23-1.02-.23-1.42 0L6.39 8c-.4.23-.64.77-.64 1.24v5.67c0 .47.24 1 .64 1.24l4.9 2.83c.2.12.46.18.71.18.26-.01.51-.07.71-.18z"/><path fill="red" d="m12.32 5.73 4.89 2.83c.16.09.41.31.41.67v5.67c0 .37-.25.54-.41.64l-4.89 2.83c-.16.09-.48.09-.64 0l-4.89-2.83c-.16-.09-.41-.34-.41-.64V9.24c.02-.37.25-.58.41-.68l4.89-2.83c.08-.05.2-.07.32-.07s.24.02.32.07z"/><path fill="#fff" d="M9.88 15.25 15.5 12 9.88 8.75z"/></svg>.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 68x68, components 3
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):3066
                                                                                                                                                                Entropy (8bit):7.835145507436523
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:48:BizjEfOm51V1VAltSwS1EBWN+tvZZzSJlTPVRaCtkHg/T/6eGkQSUv3BrB3uHWVr:ozjlm5130t9SCBttRRijVwgrie4dvRrf
                                                                                                                                                                MD5:A505F9F3A816B14DBB47A6C3CC15F216
                                                                                                                                                                SHA1:422EFD7C14AE5EE839A9F2D721D8B74957C8D6B7
                                                                                                                                                                SHA-256:59EB46ECF336D69257811EC1843F0E9D6B9AFDC250814E47C39A1E2A9BC0BC7C
                                                                                                                                                                SHA-512:FA7A7172FF99D72D5C8E39C9630CE803AC3B30A477477458FE9EB4CA432DED0B4472D6A37D17EDF804CC61E10C2824ED77BD6FB31A8E8030E4AD3DF027D5D7B1
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:......JFIF......................................................................................................................................................D.D...........................................1...........................!..".1..#AaBQ23CR...................................3.......................!.1AQa."2q.......B.....Sb.............?....+..wM.h..\.E..8......TR.....X......2k.........].....C...1...j.....W.MW.L........`.P....7..d.E....cc..o.mH0.G....J..:f...w.JQ.(.iJ4.T>.j.=7..2..z..i.....)......T....{>...vI.|..>.{.G<}.Ri..%..A].wQ.2.E4..;aT(.2...':.^..)qBy.+..j..0#a.T..v...O..y....3...%...p..U@...G8...h.....C....9....R...t.@........i.(.iJ4..R....;...+F......\.....T.!.N..*.. ..Zf..L.....D.......9SN..+3I..7m...[.8(j+.........e ............U._.e.%7(2..RL..3"....QS*.. .O1.{.f....T/i.Q=U.$1.w..^.a.....I....,d.?........N.<.:...>.....-...{.}.....5|..*l4.! ...B..:.......F..:......D...O.h....O.i.5.)F..*^W3.e....B...9[S...*0....w...<...]..DOoed..%.2Fp.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):11227
                                                                                                                                                                Entropy (8bit):5.465964760674732
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:192:iNabNSNFNRYNkNILNuNF6NBNWNJFN/NGqN+5NUpNWNVNbmNkNiZNBNnXNTNINmcY:4ahIrR2iEkFAXcJrV34UvcbbMi8Xndp1
                                                                                                                                                                MD5:04D6EB9454F673B70861283BD7FA56F7
                                                                                                                                                                SHA1:08489C548D27D068D8842B6170085C853558B294
                                                                                                                                                                SHA-256:ADD8D0F7E285F807AA5A470AD314C9E1A190556A1E74FCF65701ED4A913ED380
                                                                                                                                                                SHA-512:DB18238C33252554A8D35A5AE2728E175C539043384A4D75F779E64300FA2ACF0937A0686FA4EA2B9C8DC73D3EE63EBA70AB9363C41B77B78863B8C24DC25D99
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.googleapis.com/css2?family=Roboto:wght@300;400;500;700&family=YouTube+Sans:wght@300..900&display=swap
                                                                                                                                                                Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. f
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (36849)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):141088
                                                                                                                                                                Entropy (8bit):5.229602370552548
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:768:b/Q/dnoPFxUIGu+u61P3+lF+even6xpyexUR52u2d6TD3WGWdq+fuR1Tlhwa0P5q:BRoGYJ2DmrbKIH+iXi46RG342
                                                                                                                                                                MD5:7A1917717F8D49A4150896D0FE1AD575
                                                                                                                                                                SHA1:1F11152F8532279E33C9E42BD452E2BF754D1143
                                                                                                                                                                SHA-256:FB0ABE8C4C0E7F713E66CC019794C8F938426D9BEDC9BC6DBB74F763D36DD672
                                                                                                                                                                SHA-512:CCCDC20EBC774118B44BDE90CEA3B81D9361F89B9B8FAE03B59687E7DE307704EFC446E563F755BEEA6CFE6B23D7FF4169E4922C80A528EBAC5FFD460DA16949
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3iymV4/yC/l/en_GB/q2qOk8xupz2.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("ProfileCometHeaderActionBarButtonWithoutIsActiveField_action.graphql",[],(function(a,b,c,d,e,f){"use strict";a={argumentDefinitions:[{kind:"RootArgument",name:"scale"}],kind:"Fragment",metadata:null,name:"ProfileCometHeaderActionBarButtonWithoutIsActiveField_action",selections:[{kind:"RequiredField",field:{alias:null,args:null,concreteType:"TextWithEntities",kind:"LinkedField",name:"title",plural:!1,selections:[{kind:"RequiredField",field:{alias:null,args:null,kind:"ScalarField",name:"text",storageKey:null},action:"THROW",path:"title.text"}],storageKey:null},action:"THROW",path:"title"},{kind:"RequiredField",field:{alias:"primary_icon",args:[{kind:"Literal",name:"icon_color",value:"fds-black"},{kind:"Literal",name:"icon_size",value:"16"},{kind:"Literal",name:"icon_variant",value:"filled"},{kind:"Variable",name:"scale",variableName:"scale"}],concreteType:"Image",kind:"LinkedField",name:"icon_image",plural:!1,selections:[{alias:null,args:null,kind:"ScalarField",na
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 1431
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):532
                                                                                                                                                                Entropy (8bit):7.5401006652601685
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:XnD4MSueJF3qPKqyARi3W0puWqauNvkO8ZbHt4DwumaQvnclB7uZdiOn+Klg/:XnDXSxzX9dWJfvkHVHOcpgi+d/
                                                                                                                                                                MD5:35EE4103139F97BD3B6D6ECD85085E5C
                                                                                                                                                                SHA1:651726ED02DC377D8E39E29C34A17EB2CFE54C9C
                                                                                                                                                                SHA-256:5CF646870966C50A1832131E22D182046A1C165C8B8A5CB326C89B6F78AECC47
                                                                                                                                                                SHA-512:513AF6CB8FEEAD0CFC27A1724F73C20AC8AF361FC46F2E25303FE03BB22EACAB2D2606E2E654B471723D3A606DD5955AD924A5E0A7C3BAB2A477E89808DD2F3A
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://texaspackandload.com/wp-content/cache/wpfc-minified/98ur6l2f/f38c.js
                                                                                                                                                                Preview:...........R]k.0.}..C.$..w[V.I!.A.+.tO{1.ue.8.&.NZ..^.N.6.`..l.t>t...V..Z..i..#.Q...Y...V.....M.X#..k.vY..q8..W.....O."W.i-..tw.0......Z$...XTTi..Cr).....X..C+]hG7....0A$.....W.m....t$.a....T.Y...k..z..iB..FH{.4.!.... w..!Q4;.O.."..q........a.E3....i......5...._.r...f...R.....".P.v..}\....D..`H_........M.j.8.VW..,.......}....uE..f.6......i.[."$}....;o.<,.p..qz%s.+..3Z9....V.. .c....,.....m.1......t@W.{..M.u...........`..b2&wZ..k.Y.....t. .w..H.K4.....-...k3.../...$y.':.C.CP..J3....G@..-.W.....>.........
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):78
                                                                                                                                                                Entropy (8bit):4.858681545591168
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5KVErcHghI4KuP0WTC:tI9mc4slmR4rTC
                                                                                                                                                                MD5:5FFB1290441ED5E56850CC92DB640DBA
                                                                                                                                                                SHA1:ABD55D2B6EE392BBC8A89FDCE5B8560E37119D90
                                                                                                                                                                SHA-256:C74EF8500A3AE98D1E16F03B030BFD6726DE72A8911FC397D3301E4B9D86369B
                                                                                                                                                                SHA-512:83826FC55AF7335F3AE5E14CAD4056942F3F9C3FA3781258A771710DE1D32EB3412897F6AC3E09090192BE11EB490F996EB475E7B563EB6CD6B15A8F3A1B008F
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/play-arrow/v1/24px.svg
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg"><path d="M8 5v14l11-7z"></path></svg>.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):384
                                                                                                                                                                Entropy (8bit):4.820720215490487
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:tI9mc4slhLJ9hC/vmI4CpBSNwLSoD0pVhyVLT7UiHQ3aju2lQjGVT7UinwFju2li:t47N9U/vmRqBKbsL3RQKju2lQ03VwFjs
                                                                                                                                                                MD5:BD5B52813BF62EC230C9EF682AD48DA5
                                                                                                                                                                SHA1:AB4B59D9F48A229B4D5C6C6DE9E4BF8D4AF32605
                                                                                                                                                                SHA-256:179E849AAD715CEDDED335BFB09228C4985D113BC1EC61FB7C95785B8E6D941A
                                                                                                                                                                SHA-512:7AABEFC130160D98B3EF047EAB303D13DCD0BDEC71A24372716FA060FE35AA91D86B1C10CAACC36B0332E9B3B6E59141EC1B32DF7E50543D0927ED0ACAB881F1
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_fill/gaming/v1/24px.svg
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m16.97 4-4.99 2.8L6.99 4 2 6.8v7.6l9.98 5.6 9.98-5.6V6.8L16.97 4zM10 12H8v2H6v-2H4v-2h2V8h2v2h2v2zm5.5 2c-.83 0-1.5-.67-1.5-1.5s.67-1.5 1.5-1.5 1.5.67 1.5 1.5-.67 1.5-1.5 1.5zm3-3c-.83 0-1.5-.67-1.5-1.5S17.67 8 18.5 8s1.5.67 1.5 1.5-.67 1.5-1.5 1.5z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 192 x 192, 8-bit colormap, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):6088
                                                                                                                                                                Entropy (8bit):7.914231416078516
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:96:ZuZRBOTQPLEQPPu6P0xqi83TSdPBZBs7qwLwjmqnLqEpyYI9wbJR9idBP+ypYa3j:gnwTQPLEyG68U3TqPBFwLiJnLqYyYI9n
                                                                                                                                                                MD5:3619D765176B10E82403A632ACDA1BAF
                                                                                                                                                                SHA1:3B51878761D67A160C3CB3E2A8993C85C9884BEB
                                                                                                                                                                SHA-256:B46128861F7B014D2533BBC643806CC00783DE0A28ECEDEC585EB101A032C08A
                                                                                                                                                                SHA-512:7AEC287FB72D375F31E33F6BF9523F40CC2D192B0CF6755ED7FB349EA7F52816F4D144E8E3A6E1187DC382D655D037EA14294E6CAD8D5BC0C00489A5ABE81D72
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3/ya/r/hsAgIHTE80C.png
                                                                                                                                                                Preview:.PNG........IHDR.............e..5....PLTELiq.l...........y..g.2............t..k.....t..r........v..............q..q........g..m..z..r.....e........e.................}.................m..n..p.....................................................f..g..n..h........x....................~.................~..j................................u.....x...........s.....|........r...........{..............n........y..v........}..l..........................i..o...........~..z..j.....w...........z..............q..k..t..f........p.....t..g..............m..q..y..{..p....................e.......................w.....j.....o..w..h........v.....~..r.....m..m..............h................................}..........................c....y........^.....7..E...........l..P.................%....."..m.....Y..G..5..".....L._...._tRNS.N+........D.>.#=.....}.;....m...T..F...v.fX.......e...6........v........].........y[=...4F....IDATx^...@.............].+..W..~.w>A..|..";q..H....S.T;7..AM...[...W..y.A[.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):192
                                                                                                                                                                Entropy (8bit):5.1052862366626295
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHoNcHEkRY4zf9UJtTzWNRI:tI9mc4slhLJ9hC/vmI4zRqj/CIIHZY
                                                                                                                                                                MD5:326BF908127D15320C80C12962A91DCD
                                                                                                                                                                SHA1:D346CFA4AE456C3E070206472F06E90A9DAA8C25
                                                                                                                                                                SHA-256:97DC7B49E38E2084B1877557AF54EBA95BF7FAF06980E0DCCDCA2EAD81E35B60
                                                                                                                                                                SHA-512:E4835907B72B75C09F32416911A4B3535791B54C6BDD0BFA9C0A48399A8E4930CDBD0B32FD13A67002F49F99199FBE358D5B4B89E4609C837E73799FF0D46F08
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M4 20h14v1H3V6h1v14zM21 3v15H6V3h15zm-4 7.5L11 7v7l6-3.5z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):6600
                                                                                                                                                                Entropy (8bit):7.858321178050161
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:96:DNS9tZR5SlbBNu6Ei8tt3Bc9/omgoB7I8BRPG1/uS6XRrziI+hUrudy0Xzp2qrdI:oZnOEi83mB7vPGb6RevhUrudJp22vP2R
                                                                                                                                                                MD5:EEE56D37EE16250A311912279DBFE826
                                                                                                                                                                SHA1:6750FBB5E63D66BB6D6665BDF3F77A2880DF02D9
                                                                                                                                                                SHA-256:2A93FEF65054FCBA3F2BC59E703FAF27C064E01C7CCA9E847D46B8123F846D66
                                                                                                                                                                SHA-512:9B61D1B3B8EAB04B39D555798C2F9F86B5CF13FE14D3EB1A6F8641C3CFF5CD139CF741FCD350719F47DE77D7413119BA00A68A59988A7DA7D64DDB065A017DC5
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://scontent-sjc3-1.xx.fbcdn.net/v/t39.30808-6/365738947_780087597451572_8423443355703811278_n.jpg?stp=dst-jpg_p160x160&_nc_cat=107&ccb=1-7&_nc_sid=ce01d1&_nc_ohc=0Rj3icTdNaQAX8xtomy&_nc_ht=scontent-sjc3-1.xx&oh=00_AfDR-tNwiKEe8rND3QvkXYYQRYAVqPcWlssoYx2T75w5Ow&oe=6510BF94
                                                                                                                                                                Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f010000250300002d060000d9060000b20700000c0c00008b1000000c110000ea110000d0120000c8190000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..............................................................................`.............u.Q....mO...;.,3.....5Qc8w..S.K....[4Qn.E"..*j2./+9....9S.....:.?.a.*m.......S....~.e~.j.}..K.w...r..o..x.....q[5R..+...7.oc1..{....=\t...D....y..6.....mc..yvT....zY.|.~.,.W..y....{C..(.I&.L.._..Jn...Q......-....E...%..o.C......^+Q....=......C'|._Cq....&.ca....`.:..u.....W.b..Z....4... .7."5A.T.%4K.]h.8.C8fi.8.38.38...4.....Sl.... ..............(.............................!"1P. #@C...............EAty.s.K..\...9..w....,.....5t....]&r.3WI..<...'~.....;.W.......r(....~9.....N......bL.....D-\s..\....D ..g[...W.r...;~.]x:nQ..=.....&..9..y;...q.Gll. }.a..t<....
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):214
                                                                                                                                                                Entropy (8bit):5.096829767629689
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:tI9mc4slhLJ9hC/vmI4MJqgzQFqYgXT085Y:t47N9U/vmRYOF4Tm
                                                                                                                                                                MD5:BDC934DCE4645CFA785C33E037A00EFF
                                                                                                                                                                SHA1:87281A6721F6ACAE1DA886D68A9BA04F009831DC
                                                                                                                                                                SHA-256:09C41C2AC9873188C095279472467BE0EB4166C5E22AE52BA04E937AC94FC203
                                                                                                                                                                SHA-512:74331EE305E92CC3BF172624469D9789BE82A2D48EB1791210931C125F40298EC96F3875D8CFD25E8F323071D041930CDD1BADFD0AF9B032D290B56E3E838048
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_outline/subscriptions/v7/24px.svg
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M10 18v-6l5 3-5 3zm7-15H7v1h10V3zm3 3H4v1h16V6zm2 3H2v12h20V9zM3 10h18v10H3V10z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):124
                                                                                                                                                                Entropy (8bit):4.921386786865453
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:oSmx3inqiAMXBZNDro6mScsRP+V1b0pmbkGrY:oSg3yqiAWV3mI8b0JGM
                                                                                                                                                                MD5:1D080011B60BC411525E1523CC8D44B8
                                                                                                                                                                SHA1:8049F0495582F01D71A0790A542CBE64C2505A06
                                                                                                                                                                SHA-256:6C0F7C5DB44845D27645A8AB7B3B53E7860D3A7375E075CBE413B59CBF857F76
                                                                                                                                                                SHA-512:6464136A7E83D0535CE1F8120DA365073CC95579E236FB94819861D6901989E5713BA42B071CDF350169C963DF0ABE5EB60E94DAD9EEBA142C7E719938289F55
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE1LjAuNTc5MC4xNzESJQn0S61pD_-oZBIFDVkMGggSBQ28ierQEgUNoEYhsBIFDc5BTHo=?alt=proto
                                                                                                                                                                Preview:ClkKBw1ZDBoIGgAKDQ28ierQGgQIARgCIAEKEw2gRiGwGgQICRgBGgQIVhgCIAEKKg3OQUx6GgQITBgCKh0IClIZCg9AIS4jJCpfLT8mKy8lLCkQARj/////Dw==
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):1606
                                                                                                                                                                Entropy (8bit):5.268388270264093
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24:hY6sv7zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5zF5cUehG0:3q3+pUAew85zvc/hG0
                                                                                                                                                                MD5:010AC21CFFBF2E910B2D0C66A924E377
                                                                                                                                                                SHA1:3427A3E7C925D1B7B2B85CFE7B7FE27DE71258FA
                                                                                                                                                                SHA-256:E6A2AE9B4E1A304837C40C31C647C66F66611946FCFA9E4C4D1AF8BDF509FC0B
                                                                                                                                                                SHA-512:AB224CF32B402A86EDC557F3CD48B345FD34BB7E0168FBAF3A4152FDBF039F62FF8E17428420AF20F5F89BD5C4E1C986AE977479DAD96C82C9D59AA1FB36196A
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 405 (Method Not Allowed)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:u
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 2560x1792, components 3
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):617201
                                                                                                                                                                Entropy (8bit):7.980915164035004
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12288:5elIuhxpRRg2uuCUvKb16sV2hzccv+RM4GVFq0xCd21Hg0eT464:GJDDg4Xs17V2hr4Gi0xCd2W0eTM
                                                                                                                                                                MD5:945FDCB5072A9D830D6DBD5271DF185C
                                                                                                                                                                SHA1:28CDC0A84327B55C9B0AF8AB9FD7717DE21E0905
                                                                                                                                                                SHA-256:F42D1D3172B9C575F3EB7D7420AA56EE8BC35D7393B485E765E5BB522034A8A4
                                                                                                                                                                SHA-512:78433967C5E2E7C13ED09AE3B90F16089FDB631DBD953DF456FDE8BCFFAFE942A60741C3945828C73F164248B9ACB1A0EDDA75B9D792FA8BCFDFD1499D9A1C30
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:......JFIF.....`.`.....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."........................................^........................!.1A.."Qa..2q..B..#R...3br....$....4C...%Scs.&5DTt...6EUd....u..'7V.................................6........................!1A..Q"2a..q3.#$B...4R..br..............?.....J....j....t..|.....(...8......4.hC.8.....aJ.5.....F+)&.R...:*b...V.&.9.h.......F.b.1R.....h.J.*Q.C.*.4h.(..Q..>.(..@E.Q..M.L...5..H....EJ.6h.U.Q6"..*s..Q.hT..........*Q.Po@Sr..*T..*T.V..NU2*.jR*.f.....1D)..5.....).....&*cz|T....\.U..z....\a.t.i.T.2.=.Q.0<...S...(.G4hb..EJ.~..!..I....+I...B.......F....jT..Z.....-).1J.*iYU#..S-.a...T#j....B...S`V...:..9..].qWR..:T..5.*..(%@h..A(..F.(&h....R.......J.*PJ.*PJ.*T..LT.Q*Q.R.....5*Q...5(%&.5.. Q.F.i.&6...LQPQ.R.T;T.iZJF4..)Z..Z...GM..TW.@&...8.......dR...W.T.V.54..=h......L.....t..JR.q....iN.9...t...6...I.)SI.T(.:`..
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 13473
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):5357
                                                                                                                                                                Entropy (8bit):7.9553096763020905
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:96:b7zPBsRLyUiRBCR68Z4xZpvsTKUjmRIjRZpEEdwI4sJYjfhoPoheYcda:b7bBtUqCP4x/sFXRZpEEdJ4EYrhoPS+Y
                                                                                                                                                                MD5:B01F827BBF8D4378F5D6381A76631310
                                                                                                                                                                SHA1:BC21D276FD2A015E755E1196E09843EF3122A05C
                                                                                                                                                                SHA-256:0779D1CE23D10F358A808A5E2CEBA06B99D04C24AB29E4B7F7633FEB761EECA6
                                                                                                                                                                SHA-512:7D3304CA83CC3FEFCBCACE1FFB697F5FD6FDED400C02637BD98A366B39581E43D7D38724D01F0FF13FFBB799102C3B5541300D4967B4D168E932B41757D98AAE
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://texaspackandload.com/wp-content/cache/wpfc-minified/lmq6z5tg/f38c.js
                                                                                                                                                                Preview:...........Rks.7..+..j.!.Qq...J....VQ...$[n.m.-....}/.A6..33[.b.....sh.S.f.R..~U.....%.\d3.<..=D.._...\LK...h..--...m.x:.....n.E.W.EzR/.^}..t...~k..V..@,3..%..!5.W.......9.._.7....oc.,|-3....[.o..va[.N.;..G.:..O..q.ZL.e...............En. .z=....}.W..H=...T..o.)..<.i..M..Q..nv....aNN..'..7.u..:d..'..yLG....V....^a..s>.>y.9u..;.9....i!....r..;......p.?..0.`x6b.|..}..r.@..w._.......v...Fh...L..v)s3."..s.D...(:.....z....|...?>.~<..:T..."o......p......IY...r..u}..y9.4.J!%.2.Y......b~. s$...e.=.%..pB.e...`.}fD.L.@y..r]......q^E...Q+-)...o....F..x.V...AZ.y...c.~.^......P...3.dL{..T.F..K.........{2..8......[0..f;..s.+.0.....$^.0.4.....W.[.`..J..."}...n.~..|.J.0...I.cj..6....%..W1.\.....7Q....l....U.F.Sp.."_1?.Pv.#h..f. .2...p?.fI4,...2..e....:5.`[s.a.).5.....A..Slo.{......qm....8.k=./ @'...].j......A..<.l..M%_..E.<.nZ.&.$.IU|mR...ef.8*.....d.h.I}+Cc.2.s.F.3.....\.b..,p.....X.u.S1.......4._,'=\p6....?.49.9nY8.a....."./&Gb........
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):146933
                                                                                                                                                                Entropy (8bit):4.933096711949488
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3072:M1gBsSauueScxf7OHfh/U9HKnLo/4Q/5mlvx:M1gBsSauueScxf7OHfh/U9HWLo/4Q/5s
                                                                                                                                                                MD5:E0171C5DCC555859805B1886263CEA74
                                                                                                                                                                SHA1:79CE1717286FF0A8A0BE1854FE0E71A76E86B58C
                                                                                                                                                                SHA-256:EE8773D122BBB4E520A6958BF8AE0DC2D244207B7887BB6449D23571315D7D4B
                                                                                                                                                                SHA-512:6F798F30D0C331D33AB8E1BBE5F64B9901C213F8BCC84BA042156F87B0E8B2B9B380B74D4C6EDF15BD88E0B8BD516BEE7F59664F71000F6B9C19F1125DB76DC2
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.youtube.com/s/_/ytmainappweb/_/ss/k=ytmainappweb.kevlar_base.6V9UXbBulIs.L.B1.O/am=AIAC/d=0/rs=AGKMywFnCfeft4H2eqBgc-9xKcJ48cpzZw
                                                                                                                                                                Preview:.lottie-component{display:block}.yt-spec-icon-shape{display:flex;align-items:center;justify-content:center;width:100%;height:100%}.yt-core-attributed-string--inline-flex-mod{display:inline-flex;height:1.4em;vertical-align:middle}.yt-core-attributed-string--inline-block-mod{display:inline-block}.yt-core-attributed-string__image-element--image-alignment-bottom{vertical-align:bottom}.yt-core-attributed-string__image-element--image-alignment-baseline{vertical-align:baseline}.yt-core-attributed-string__image-element--image-alignment-vertical-center{align-self:center}.yt-core-attributed-string__link{text-decoration:none}.yt-core-attributed-string__link--display-type{display:inline}.yt-core-attributed-string__link--call-to-action-color{color:#065fd4}.yt-core-attributed-string__link--overlay-call-to-action-color{color:#3ea6ff}.yt-core-attributed-string--link-inherit-color .yt-core-attributed-string__link--call-to-action-color{color:inherit}.yt-core-attributed-string--highlight-text-decorator .
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 20 x 20, 4-bit colormap, non-interlaced
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):265
                                                                                                                                                                Entropy (8bit):5.699621597454565
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:6v/lhPkjl/Mmw3gwYFE+/2MpWI1BhOsvs36SCYVyecdQjljp:6v/7Il/MwwYh2zI1XOeWTNVyeTZN
                                                                                                                                                                MD5:A1E5F333AD092F16905FC1E60D404729
                                                                                                                                                                SHA1:6FD7E3A35CA3AAD1BE2B46E7E69866110719EAE4
                                                                                                                                                                SHA-256:4A0CF97FCD185F5DEABED3C6F3ED7991B241E3E6EE2BA67AE20589449A60D19F
                                                                                                                                                                SHA-512:1E8C4CE386612D07B844CB84C72C68837B9570BE56F7280BF828D0D5D052358921CCBE844409E33EA58F49F8865D8F8C112A3920C2CD73FE592715C30C5C264B
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:.PNG........IHDR................>...0PLTEGpL.............................................%L.9....tRNS...PU.....J..K.l....yIDAT.[c```....*...N..@..Z.....L{..3.......$....d.. ....c~e.)..P.$7.......@.'......V.f~.k.3....3......l...(p@v..#......8W..g.-)....IEND.B`.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 144 x 144, 8-bit colormap, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):729
                                                                                                                                                                Entropy (8bit):7.234317148111566
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:6v/753iqqqqqqqqqqqqqq8apRTOe/RlzL064pdYTCrQQXHth6oHS0iwPuOb254iu:u3iqqqqqqqqqqqqqq8sdOe/RBL0NpdAM
                                                                                                                                                                MD5:F6E5A9215D13C4AEF31D125532228410
                                                                                                                                                                SHA1:CF2AA58CCDDC2B414CAD4A28394EF66CD2AE9FFF
                                                                                                                                                                SHA-256:8639DB0DBAA462E7BC11D7884C3A6CB84275DC988811CD2BFAF5CF2E65BC0FE0
                                                                                                                                                                SHA-512:2468FD00812806E44A2EB1AEF7F408D643DCFBEE655802E69B62DCE21F84AE3EC6E50F6612F332CB35FF53EC4792104C27DFD6DA36327FBEADE9D7FABC7C3412
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.gstatic.com/youtube/img/branding/favicon/favicon_144x144.png
                                                                                                                                                                Preview:.PNG........IHDR...................cPLTE.......................................................PP.......... ..........@@....``.00.......pp........tRNS.@0 p.....P..`....Y.....IDATx...Ub.0.EQC.(.2..W9%......Y...eg.1..c.1H.C..$z.. ?......M.*.....R.. +.}.}t_0.m#.....T.....gje.9.7u..%.7...y..Q.D.Z..^vW..x......(.G..!R^..)..j4P...B.(H...igA(j.d...?...,.....DM8ZZ........:8...uCG.'...P....\....=..\<.\......=c.......H..`...+YD_.H...6vHa ur.....&.vJ.@.R.p..Ni.@.)..i......#.vJ.@.)...tJ......+..*.....-.S#...u.....}-.\.N..{.....m._.A.."n)..l...a...CmzV.ma....-D..K.....3...x...VH.i...V.2..u2..).J..cU4.....VX......\BC.`...V..:.(:.Y.(..h.O.\..dcC.Q..:..~Lm..&..{v]z0....9=....-/.O.g.1..c.1D..b..;...F....IEND.B`.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):332
                                                                                                                                                                Entropy (8bit):4.296126422761529
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:tI9mc4slhohC/vmI4FCvslQHcUiC7Q3ajuWskpwpWvWuMUMU2ldUiiW8kWuMUMUy:t4noU/vmRUslQ8+QKjupkpwpWvWuMUMk
                                                                                                                                                                MD5:F94123242618D16B950113BD6F22229D
                                                                                                                                                                SHA1:28B2E7A4ADB970446E442AE187E07328A68C1687
                                                                                                                                                                SHA-256:EC4C1E58EBA5A80E78C1B52486930F60634B4940322F230C236ABDCFD9F92DEC
                                                                                                                                                                SHA-512:E54B679A15465BEF172F1C364E34337B0C97D92C0F6C444253C8B69CD7147FD728DFEB1CDFA0DB64F0C13DC04999FB7CCE3C6CF49E77B4D1BA50798D9EDB3D94
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_outline/overflow_horizontal/v4/24px.svg
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M7.5 12c0 .83-.67 1.5-1.5 1.5s-1.5-.67-1.5-1.5.67-1.5 1.5-1.5 1.5.67 1.5 1.5zm4.5-1.5c-.83 0-1.5.67-1.5 1.5s.67 1.5 1.5 1.5 1.5-.67 1.5-1.5-.67-1.5-1.5-1.5zm6 0c-.83 0-1.5.67-1.5 1.5s.67 1.5 1.5 1.5 1.5-.67 1.5-1.5-.67-1.5-1.5-1.5z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):146
                                                                                                                                                                Entropy (8bit):4.927838870881226
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHPPQGZYurgvCo0/:tI9mc4slhohC/vmI4PPQG7rQCz
                                                                                                                                                                MD5:F00EABC2D958B20D27018698E9EE9D5A
                                                                                                                                                                SHA1:F1924FD47C49C7B40C3AC7B983137345C7D36D4F
                                                                                                                                                                SHA-256:36EDBAF2D04F3475DE1BA1B3EEADDCA06F232CA0B35AF734A218A8974B9F0D9A
                                                                                                                                                                SHA-512:4532BE68AF977C96DF2A768C2059827142A8F0773F2010CBF160B9F81B2AEEEBD635AFC2092DBA38CF355B0912DEF6DD51E601FE6112EE944BE28A122FD4B60E
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_fill/bars_3/v2/24px.svg
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M21 7H3V5h18v2zm0 4H3v2h18v-2zm0 6H3v2h18v-2z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 512 x 512, 8-bit colormap, non-interlaced
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):974
                                                                                                                                                                Entropy (8bit):5.216450354686419
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:6v/7vMh7lM9ekQipyhCsPo+KlYlUNQQroW/mzzzzzzzzzzzzzzzzzzzzzzzzzzzk:6MhJ5lo/qA9WJ20c
                                                                                                                                                                MD5:2B52BA34971A0B3D785DC040257FCCAA
                                                                                                                                                                SHA1:AE589D45BBB027DDD6AD2E1131EEDEA8FC7F5977
                                                                                                                                                                SHA-256:B9F6C9DA73DBF806E64CF4437ADE67A2EF48731E27E99E7F0743FDA275E28A68
                                                                                                                                                                SHA-512:603A51585A4D096C4AC9CDFA87A24374124AD4AFAD53D96E36B8ABE296DED9B2EE72610424D00FF6C1015A05BA9DE767FD77695D4926B593027C476B8774139E
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:.PNG........IHDR..............$....QPLTE.................................................................................%..g....tRNS.!.. .@P`......0.._p...A.'*.....IDATx....J.a........ZZ._].)i.!.....".y.@.......................................................................r.Z...s.n24... .......@.... ..._.g-Cr...............|7.e.NG.\..]..........@.... .......`.!..;..................U.E......;........@.... .......@........]......]J.L..@.... .......@.... .......@.... .......@.....U...y.^.2..=,...3..~.....k....................................................................................................................~9.@e..Q..=...i.Y7.$..j.o}.t.].._....p.].._....p.].._....p.].._....p.].._....p.].._....p.].._.........?.@7{.5...o.<.............p.........p.........p.........p..p.S...._......@.... .......@.... .......@.... .....n.<.-7..8.)mc....@.... .......@..>..........................................................................Z.:.....IEND.B`.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 68x68, components 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):3066
                                                                                                                                                                Entropy (8bit):7.835145507436523
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:48:BizjEfOm51V1VAltSwS1EBWN+tvZZzSJlTPVRaCtkHg/T/6eGkQSUv3BrB3uHWVr:ozjlm5130t9SCBttRRijVwgrie4dvRrf
                                                                                                                                                                MD5:A505F9F3A816B14DBB47A6C3CC15F216
                                                                                                                                                                SHA1:422EFD7C14AE5EE839A9F2D721D8B74957C8D6B7
                                                                                                                                                                SHA-256:59EB46ECF336D69257811EC1843F0E9D6B9AFDC250814E47C39A1E2A9BC0BC7C
                                                                                                                                                                SHA-512:FA7A7172FF99D72D5C8E39C9630CE803AC3B30A477477458FE9EB4CA432DED0B4472D6A37D17EDF804CC61E10C2824ED77BD6FB31A8E8030E4AD3DF027D5D7B1
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://yt3.ggpht.com/lqEZmwA64vTOcGNks1tUG8qg1th6Gpv-0J4YhR-zQ6kRFU_XzVCMfnZ5YQJaSVy15dRENH75=s68-c-k-c0x00ffffff-no-rj
                                                                                                                                                                Preview:......JFIF......................................................................................................................................................D.D...........................................1...........................!..".1..#AaBQ23CR...................................3.......................!.1AQa."2q.......B.....Sb.............?....+..wM.h..\.E..8......TR.....X......2k.........].....C...1...j.....W.MW.L........`.P....7..d.E....cc..o.mH0.G....J..:f...w.JQ.(.iJ4.T>.j.=7..2..z..i.....)......T....{>...vI.|..>.{.G<}.Ri..%..A].wQ.2.E4..;aT(.2...':.^..)qBy.+..j..0#a.T..v...O..y....3...%...p..U@...G8...h.....C....9....R...t.@........i.(.iJ4..R....;...+F......\.....T.!.N..*.. ..Zf..L.....D.......9SN..+3I..7m...[.8(j+.........e ............U._.e.%7(2..RL..3"....QS*.. .O1.{.f....T/i.Q=U.$1.w..^.a.....I....,d.?........N.<.:...>.....-...{.}.....5|..*l4.! ...B..:.......F..:......D...O.h....O.i.5.)F..*^W3.e....B...9[S...*0....w...<...]..DOoed..%.2Fp.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):579
                                                                                                                                                                Entropy (8bit):4.50640845727472
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:t47N9U/vmRprcQLVhjrAY5uiK8KnnY8/4U0wRJIAoZ6iiMUV0TDoc:t4jU/vycQrjrAY3/Kt/4U0OIFoUzTD3
                                                                                                                                                                MD5:C0CCA7B6C1295E79FE9BBE405122AC53
                                                                                                                                                                SHA1:69C36F5A0F8E20DC556123F6AF6E0B5AE7DBC18B
                                                                                                                                                                SHA-256:6151B1FC5DE0D15BEF2AEAC1B8743AD6A54D9BD44FF5C507321450528D212749
                                                                                                                                                                SHA-512:82C80A388F7900F73F38DEA8C0AA92D4EFF9D96D99C4BB8821689E041582D8E885EDE4618CD24C802C4ABE599F6E187801D5AB04D4751D062BAEED06551B0185
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M19 3.87v9.77C19 17.7 15.86 21 12 21s-7-3.3-7-7.37v-.13c0-1.06.22-2.13.62-3.09.5-1.19 1.29-2.21 2.27-2.97.85-.66 1.83-1.14 2.87-1.65.39-.19.77-.38 1.15-.58.36-.19.72-.38 1.08-.56v3.22l1.55-1.04L19 3.87M20 2l-6 4V3c-.85.44-1.7.88-2.55 1.33-1.41.74-2.9 1.34-4.17 2.32-1.13.87-2.02 2.05-2.58 3.37-.46 1.09-.7 2.29-.7 3.48v.14C4 18.26 7.58 22 12 22s8-3.74 8-8.36V2zM9.45 12.89 14 10v5.7c0 1.82-1.34 3.3-3 3.3s-3-1.47-3-3.3c0-1.19.58-2.23 1.45-2.81z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):193
                                                                                                                                                                Entropy (8bit):4.760511517259426
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHlbRviTOnQFOaZ0mbtUUWcFtTcFM4UXo:tI9mc4slhohC/vmVR6q8ZvNbfQfirc
                                                                                                                                                                MD5:9C452955A4281F736C8786F3C0876419
                                                                                                                                                                SHA1:104D443B65C15A1CA934FA449520DC81D3C067DF
                                                                                                                                                                SHA-256:5968B4C826F14A991A83B0FF27573BD4A20FD5BB16F79140D399C2E7413BED10
                                                                                                                                                                SHA-512:F66BB34FA7FDAFBF4516105B2AA65315BF6836A71EB98043872E454988A2B17CF7F62254E234C7F07FC282C8926E690388F7F65F186823FD8478D7902ABC7B65
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_outline/arrow_down/v2/24px.svg
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><polygon points="18.65,11.65 12,18.29 12,4 11,4 11,18.29 4.35,11.65 3.65,12.35 11.5,20.21 19.35,12.35"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 176x176, components 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):11684
                                                                                                                                                                Entropy (8bit):7.951673548310528
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:192:WsjG8lM01gIXVeD7UmAjowYP52XfiBU3kU+1p1gR9UAy5tmNGvkJlVUwqZYk:5jnldHeffAhYByzjqfHAutCW23USk
                                                                                                                                                                MD5:6DC1B08257049243230E64BAAC8EA55E
                                                                                                                                                                SHA1:BC609B0DD43CD64385AA73FA0CB143C18C72C411
                                                                                                                                                                SHA-256:8F627E243FADCF024FB1244EA1E720644B26358FD66133495F272D5FEF50F5D8
                                                                                                                                                                SHA-512:40C7C790EADD183EAC334E576556DE6D90C1BC800F4B26886C68EB56DF51B55DEE537E44B26E62D529A96838016E06FC0A865F99B9DB20895A956EC9C238589E
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://yt3.googleusercontent.com/lqEZmwA64vTOcGNks1tUG8qg1th6Gpv-0J4YhR-zQ6kRFU_XzVCMfnZ5YQJaSVy15dRENH75=s176-c-k-c0x00ffffff-no-rj
                                                                                                                                                                Preview:......JFIF.....................................................................................................................................................................................................M............................!.1."#AQa2q...3BSUr....$Rbcs......T....%C.......................................D.........................!1A.Qaq......."2.....BR#Sbr.....3Dc...$............?...(.DJ"Q...D.%.(.DJ"Q...D.%.(.DJ"Q...D.%.(.DJ"Q...D.%.(.DJ"Q...D.%.(.DJ"Q...D.(../.5....!....=...".;...m.C.#..".:Uk..'.h..r..#..VG.u.(..]B..\1@T\....V...7..V..(.+...Q`...;2.L..|..[t<...IR.N.{.>.w2..Iqd.........v?.....[.%..S.........n.W......HW?...g..^.2R..h....W..3.v5.B..U...w.c ..(.g..........U.....:......o...G..G(x...J...D......x.VH.x.VEWwu.[n..y..L1..5..................d.%.(.DJ"Q...D.%.(.DJ"Q.......|-v.v..V..w....I..MLY...mt..4.Q6...?..i...7.+......\....G..8..c-..~=R...l.1w.<Oy.E..r\..I....+QPJi....Mx..3.T...u#..O@...2u.8...PO..W. l.C.K..<...;I..h..?.uwL.T."N.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (533)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):5547
                                                                                                                                                                Entropy (8bit):5.234104150395812
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:96:+E8YzVFXsVws8HYnkfI+C4yVdbaiGkNF2LSaAuEeRzgf5j6YJR79hamaWslv0Rw:+ajsVws8Hlzg2i/N9hzWgf5jhJR79haZ
                                                                                                                                                                MD5:936A7C8159737DF8DCE532F9EA4D38B4
                                                                                                                                                                SHA1:8834EA22EFF1BDFD35D2EF3F76D0E552E75E83C5
                                                                                                                                                                SHA-256:3EA95AF77E18116ED0E8B52BB2C0794D1259150671E02994AC2A8845BD1AD5B9
                                                                                                                                                                SHA-512:54471260A278D5E740782524392249427366C56B288C302C73D643A24C96D99A487507FBE1C47E050A52144713DFEB64CD37BC6359F443CE5F8FEB1A2856A70A
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.youtube.com/s/desktop/ce3acb93/jsbin/intersection-observer.min.vflset/intersection-observer.min.js
                                                                                                                                                                Preview:/*.. Copyright 2016 Google Inc. All Rights Reserved... Licensed under the W3C SOFTWARE AND DOCUMENT NOTICE AND LICENSE... https://www.w3.org/Consortium/Legal/2015/copyright-software-and-document..*/.(function(f,h){function t(a){this.time=a.time;this.target=a.target;this.rootBounds=a.rootBounds;this.boundingClientRect=a.boundingClientRect;this.intersectionRect=a.intersectionRect||q();this.isIntersecting=!!a.intersectionRect;a=this.boundingClientRect;a=a.width*a.height;var b=this.intersectionRect;b=b.width*b.height;this.intersectionRatio=a?b/a:this.isIntersecting?1:0}function d(a,b){b=b||{};if("function"!=typeof a)throw Error("callback must be a function");if(b.root&&1!=b.root.nodeType)throw Error("root must be an Element");.this.g=y(this.g.bind(this),this.B);this.D=a;this.h=[];this.i=[];this.s=this.L(b.rootMargin);this.thresholds=this.J(b.threshold);this.root=b.root||null;this.rootMargin=this.s.map(function(c){return c.value+c.unit}).join(" ")}function y(a,b){var c=null;return function
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):327
                                                                                                                                                                Entropy (8bit):4.811141801937251
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:tI9mc4slhLJ9hC/vmI4T7DmkHIMdZ72LYMFFMnxS1wTVcOLSvb:t47N9U/vmRT7Ck/dZ7BceS1McOLmb
                                                                                                                                                                MD5:9F7171D7377F96797D3AA80C2A82E49F
                                                                                                                                                                SHA1:E20980E2B3558839803623702CB63E594FD1EE48
                                                                                                                                                                SHA-256:D7718E518AF1A501D91B19F97DD5CD28740782852C3FB0BE5B5F1A6855C26F4F
                                                                                                                                                                SHA-512:9931C4904654C1BA487B71BB301FAC4C5F477845043B20A8705045FBAA3325A9907BCDF928B613B8B80B10E1D0AA81281473693066B056206C03C59FAD703932
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_outline/search/v7/24px.svg
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m20.87 20.17-5.59-5.59C16.35 13.35 17 11.75 17 10c0-3.87-3.13-7-7-7s-7 3.13-7 7 3.13 7 7 7c1.75 0 3.35-.65 4.58-1.71l5.59 5.59.7-.71zM10 16c-3.31 0-6-2.69-6-6s2.69-6 6-6 6 2.69 6 6-2.69 6-6 6z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):287
                                                                                                                                                                Entropy (8bit):4.942964715795682
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:tI9mc4slhLJ9hC/vmI4z7yg0AiICpOTRKOFI38:t47N9U/vmRTDiI6mKOGM
                                                                                                                                                                MD5:1B72B0A3A3280DBE3DF3FB5DF68F90E7
                                                                                                                                                                SHA1:4F79E7A51FF1920839B106DC9848BB7BE3702445
                                                                                                                                                                SHA-256:781BA2DA6DA2698EE6727A646CC2B903A848EDCF729376419007185023E4A0F0
                                                                                                                                                                SHA-512:32257B5EE24DFCA90170D4AF48F2C3091EE83277F0F584B4CB46D4290BF6BF4FAE6FEB0D803D6A8B35EEE69E8F292EABE8C3632EAF782B07A8572D1C32BDCC2E
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M16 21h-2.28c-.35.6-.98 1-1.72 1s-1.38-.4-1.72-1H8v-1h8v1zm4-11c0 2.96-1.61 5.54-4 6.92V19H8v-2.08C5.61 15.54 4 12.96 4 10c0-4.42 3.58-8 8-8s8 3.58 8 8z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):287
                                                                                                                                                                Entropy (8bit):4.942964715795682
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:tI9mc4slhLJ9hC/vmI4z7yg0AiICpOTRKOFI38:t47N9U/vmRTDiI6mKOGM
                                                                                                                                                                MD5:1B72B0A3A3280DBE3DF3FB5DF68F90E7
                                                                                                                                                                SHA1:4F79E7A51FF1920839B106DC9848BB7BE3702445
                                                                                                                                                                SHA-256:781BA2DA6DA2698EE6727A646CC2B903A848EDCF729376419007185023E4A0F0
                                                                                                                                                                SHA-512:32257B5EE24DFCA90170D4AF48F2C3091EE83277F0F584B4CB46D4290BF6BF4FAE6FEB0D803D6A8B35EEE69E8F292EABE8C3632EAF782B07A8572D1C32BDCC2E
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_fill/lightbulb/v1/24px.svg
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M16 21h-2.28c-.35.6-.98 1-1.72 1s-1.38-.4-1.72-1H8v-1h8v1zm4-11c0 2.96-1.61 5.54-4 6.92V19H8v-2.08C5.61 15.54 4 12.96 4 10c0-4.42 3.58-8 8-8s8 3.58 8 8z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 371x227, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):6428
                                                                                                                                                                Entropy (8bit):7.968120578924
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:192:diiecUyTAOSrNQ64kVQPL3RIjvYBeTIfUBoG:U5O3kePL3RIjAcTIsL
                                                                                                                                                                MD5:03B8202A32DB272DC7F311DA5F776252
                                                                                                                                                                SHA1:AE4B045A3C9D05EFB88B5D50B752C95E4197C392
                                                                                                                                                                SHA-256:CBC809B3CCFD205525F8EE74EADB31EC64F69ED7F6B607FE9A28327BF7C8D2B1
                                                                                                                                                                SHA-512:3F012D5CA1ABC67467535FC747FCFFB5517EB7A8AE104A9B520EA36A3916447D1E3B743CD500F933AE1F23646FA3B0E878F902676C1F5FCDF93B006DB2EEA6E5
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://texaspackandload.com/wp-content/uploads/2022/03/madvac_Product.jpg
                                                                                                                                                                Preview:RIFF....WEBPVP8 .....z...*s...>.F.K%..!..[P...gnu.%z..?Gz.....h.&...?....-......h..=.......c.....{'...H......o.~.s........O.....x....7....._.=.?......_....._...zn.".m..*.#E.u%..5.u.ym....[..%..=.-.Z.8.......s>.l\9>...9_t.....0).K._.....o.A...P.]k<.l...ea..Cr.'.!.h.0..1...X.DH.3..5...Q.HL.>|......G..7.K.....[....4.....D[..5..f..;...e.|.Br.h..8vp.&KBXC...q.....l....R.".\.Q..X.u.s...Lp........^....;......"bF..x_.r'~.H<.-..f.......J@.d.P+-."......~......A&.....3.P..>.j...Q..(."...>)..w...Rq~r."\....B.....~Lc._....?..h.'....S..)..S.[t.1.[.F.SI..?_C.p.)...._......^.>...`U.0..p...~.r...K.f......F=N...t......d.H\..........H.....W].v+....lb......M..2s.0..+.....+ .o.Y.J.../yccB]@Z.)..u.3.s%..._"..[JD.*....Y.W]~'.,..+WF...a..Yv..}......V.ne..tv..>V...G...........*Hk.. .).....[mO...ADKBCqo...J.,1f.........uw. .O.I.'..}G..V;u.......7%f...B1z+....... s<.a..8....D...4...}...!..H.K+.......l.:xKS}.(.a...T.*..1'.{...f..7v..i...eb..d.,....d...X.........
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):327
                                                                                                                                                                Entropy (8bit):4.811141801937251
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:tI9mc4slhLJ9hC/vmI4T7DmkHIMdZ72LYMFFMnxS1wTVcOLSvb:t47N9U/vmRT7Ck/dZ7BceS1McOLmb
                                                                                                                                                                MD5:9F7171D7377F96797D3AA80C2A82E49F
                                                                                                                                                                SHA1:E20980E2B3558839803623702CB63E594FD1EE48
                                                                                                                                                                SHA-256:D7718E518AF1A501D91B19F97DD5CD28740782852C3FB0BE5B5F1A6855C26F4F
                                                                                                                                                                SHA-512:9931C4904654C1BA487B71BB301FAC4C5F477845043B20A8705045FBAA3325A9907BCDF928B613B8B80B10E1D0AA81281473693066B056206C03C59FAD703932
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m20.87 20.17-5.59-5.59C16.35 13.35 17 11.75 17 10c0-3.87-3.13-7-7-7s-7 3.13-7 7 3.13 7 7 7c1.75 0 3.35-.65 4.58-1.71l5.59 5.59.7-.71zM10 16c-3.31 0-6-2.69-6-6s2.69-6 6-6 6 2.69 6 6-2.69 6-6 6z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):146
                                                                                                                                                                Entropy (8bit):4.938964132950675
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHPKlhQtNNUunhjQAZi:tI9mc4slhohC/vmI4PKlGtNNUunJQ8i
                                                                                                                                                                MD5:0BB6E79FC4160D867A915A7D17A564FC
                                                                                                                                                                SHA1:E91CB173C9EEDDBFB2E61674DB09618A2479A053
                                                                                                                                                                SHA-256:DD08185E1339EA9B3EEA5B27FC3401E2171CE008523F8038B6B08681B4E05906
                                                                                                                                                                SHA-512:E1CB076164D3013612B36B41EAA43839A463C75104A85262CCC73B250ADEF1EC88D04D2A8F65D99D7EB89D4229022ECB4D3E370EE8BAC272426288A6F68C30F6
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_outline/bars_3/v2/24px.svg
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M21 6H3V5h18v1zm0 5H3v1h18v-1zm0 6H3v1h18v-1z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 21 x 297, 8-bit colormap, non-interlaced
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):2728
                                                                                                                                                                Entropy (8bit):7.13667853562169
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:48:NmVZITdGU0r4VUV+WI5sg+jxBIrgsFzT3Ab/3IUCtcp5dZ4nw:NmVqT0T4VMvy5+mv3Ab4UCerZl
                                                                                                                                                                MD5:CB6C7FCFDF50F7CE1CA38E81D45903EA
                                                                                                                                                                SHA1:E5F659A2D335877622FEAA2730D23E00B76C6B93
                                                                                                                                                                SHA-256:E14FC3371013A2D0C930E15EA992FB9FE52DF5E771B07F320D9E5489C67F6541
                                                                                                                                                                SHA-512:250013229268283C512BE74C20AAA16B3B9B029D9453B6647556648BB7F7DE1C3EEDDEEB815892DE37A9017EBF3AEF6A65F44B55982682B2E2EB49C50C3E87D5
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:.PNG........IHDR.......).....K.......PLTEGpL............bhp...............agq@.....`hp.....................agp......agpagp......agqagq...agq.........`ep...``p.........`hpbfp>..>..agq...@..@.....agq......>..@.....afq...agq...agq......`fpagp`gp.........@..>..@..agq@..agq@..agq...@.....agq...agq...agq......agqbgp...agq...>..>..>.....>..agq>..>..>.....agqagq@..agqagq...agq.........agq......bhpagq.........agp...agq...agqagq...agq...agq...agq......agqagq>.....>..agqagq...agq...@..>..agq>..>..>..>..>..ahp>.....agq>.....`gq>.....@..>..>..>..>..>..@..agqagq>..>.....>........>........agqagqagqagqagq@..agq......@..>.....agq...agqagq...agq...agqagqagq...`gp...>..agqagqagq......agqagq...agq...agq...agq@..`fpagqagq...agq...agq...agq...agq...agqagq......agq............agqagqagqagqagqagq............agpagq@..>..Y.......tRNS..0..... `.. .pP....@..~..~@...00p.^.n@p.......... .^^NN..PP...~..^...@..0....N......N......TTT.p*.*DD...``..........................fn.*..........f.n.f`,............,.....
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):149070
                                                                                                                                                                Entropy (8bit):7.996207164075946
                                                                                                                                                                Encrypted:true
                                                                                                                                                                SSDEEP:3072:YDn5t7xfMRJ0VYOXnxCGPz08vgj1Wu0gWnbPEwgzP:YVtRbPXEGL0nE4QQlzP
                                                                                                                                                                MD5:7BE995DE6A0AFB2C80ED33DC1F425BE6
                                                                                                                                                                SHA1:19FA93B51F33525074526EF577A5C578A5241819
                                                                                                                                                                SHA-256:45D83C0FF0BE78BFD0ACDDF618DB37646DA9B6C5CC80326ADF1EB11995F9C169
                                                                                                                                                                SHA-512:8643FB990A542F38352C8FE9FD3CCC670A32969FBF49CB680F5E8077FE2A3DCA17C757869AB97CF285965184AD525E4E1D6162A9063DF07A65EB01A95F0C3847
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://i.ytimg.com/an_webp/bSvxnqgP7lE/mqdefault_6s.webp?du=3000&sqp=CI21sqgG&rs=AOn4CLDPLtPHgT1JLhWH1vMozEDj2UOfqw
                                                                                                                                                                Preview:RIFFFF..WEBPVP8X........?.....ANIM..........ANMF..........?.....}...VP8 .........*@...?.z.R.'...u[y.".em<6.k.....xdg........?....7.W.....>..Y.a.....lxZ.K.'.^x=p.N.~.fj.Ed)ZZO......q..r..p..QE-qB...d.K.. . .<.tJ..r}11.D.D.!$....g..i..G.4:,.-.......pI...PJ..n......eo#6.4N#....+..V.....'~.u....H?......^..eS.8~.|......P".....k.\d....8..~.Gb...[..._9})..6\....Q...#].`...6.....:JBQ.....j9..I`.g..@.M...]....7.s.-........IBz...>...........Q.e..>....n.&._.c...(.s.........)A.u..(.b.I]..R./..@JT........<...-......@".?..f......O.K17O.s.....<../..6F.F..H<....7...u6.2.ge...w../S.h0&)=.(}.k..]..dO.z7...........%.8<.....a..eKp..SZM.q.JnW..XY...x...1Pn...#.*..|.|..Fho].}.y...T....@.AG/.o.......f.}.......3M.H..t.[z.T...._..*.$....H..(8.......m..L..[.........cZ.y..*.!.f..j.{p ....^...,...mz}.\_U|.Z.!._..`.'D.+...UbK#..%....\..w.U.h.."..~...;.C..R.~^{.!....I6rU...'.5Xv..g.N).$F.%.2Y.r....u.....k.^.'..syv.......................5..[.j..U.p.q&.5.;p..D.o.O.N.G.N
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):293
                                                                                                                                                                Entropy (8bit):4.8755880591325855
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:tI9mc4slhLJ9hC/vmI4VJD2zPdqUQx+dfYLnIsy2RRWdxWqOQF:t47N9U/vmRf2bQxC6Is/7WdQqOQF
                                                                                                                                                                MD5:4881148D1D44126355C7CC134FD58441
                                                                                                                                                                SHA1:DF5775C8A3DA221FAD474807432534FA6CB5C1E5
                                                                                                                                                                SHA-256:57678BA3491574C18E14F5B0CF26215F1233BAACD2373A10A8F7C58A4D5DE65E
                                                                                                                                                                SHA-512:3CD013A210871E199F5BB68B10072BFA92FCB8648D3CFAB5D47889006ADE956D0F6FB9501AEF1326780EBA47B99F95023CDC0EEEB5093A1788EE9D730A5B64CB
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_outline/audio/v5/24px.svg
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M12 4v9.38c-.73-.84-1.8-1.38-3-1.38-2.21 0-4 1.79-4 4s1.79 4 4 4 4-1.79 4-4V8h6V4h-7zM9 19c-1.66 0-3-1.34-3-3s1.34-3 3-3 3 1.34 3 3-1.34 3-3 3zm9-12h-5V5h5v2z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65410)
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):419577
                                                                                                                                                                Entropy (8bit):5.904091905985113
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6144:omJg8uZbuJpwHABZm810632+9W4lDXdNHME:rmJqwHSZY63vW4l7d+E
                                                                                                                                                                MD5:985ED4EB864A9847E2BAF496B4C133EA
                                                                                                                                                                SHA1:F6B3F035B54D657B43C98282282223B256D6D63E
                                                                                                                                                                SHA-256:0BFD6C33EA1DD7B5F5AD7F947FBF19A956CD10B1D9EDBCF9EFACBA78D20E5CDE
                                                                                                                                                                SHA-512:6D700A7AE0D4F3931EC8D342C2B39C4BA361322D2164A0F7ED0884B5278D9053330682B1E5EAFBB8264E9F4A0475DDF9CA798E8A03982E3E90EE027FA0639A19
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:/*! For license information please see authwall-ubba.js.LICENSE.txt */.!function e(t){var n={},r={},o=ReferenceError,i=TypeError,a=Object,s=RegExp,A=Number,c=String,l=Array,d=a.bind,u=a.call,h=u.bind(d,u),g=a.apply,f=h(g),B=[].push,p=[].pop,m=[].slice,v=[].splice,w=[].join,C=[].map,E=h(B),Q=h(m),y=(h(w),h(C),{}.hasOwnProperty),b=(h(y),JSON.stringify),I=a.getOwnPropertyDescriptor,k=a.defineProperty,T=c.fromCharCode,F=Math.min,D=Math.floor,S=a.create,R="".indexOf,O="".charAt,U=h(R),M=h(O),N="function"==typeof Uint8Array?Uint8Array:l,H=[o,i,a,s,A,c,l,d,u,g,B,p,m,v,w,C,y,b,I,k,T,F,D,S,R,O,N],_=["prototype","rqnSrxC0cXzbG819smR0x0mQShm3b1HD","3r2q4TKADxC6dw","b0U","ArrayBuffer","oAFWWIEEzw","n--DhmDsRDqvV5o","9k9OCq0BhdUNyxOwS8GqAJ9blcR5ip0Z98FtXs4qRczOx5dEtjaZ4GKiKRxAdqF2g_F27wDpaG_JwdWowc3aiA7Z76-gU0ZpSboNyBWbTaJWSPuYGxYkMklKVwkhwyy5v63LUPWDbmno7NH1onqvf6At5RGPLRTC3p_mJW1xByf3HQllzAyQz5Ic-RN15PM0StER7uBLshB2GWkUvCGmixCCKr_qjGsrQKYDg9h2wB7LikAQD7vTVHLSnkYyh5talF4vl-vLPLVSEeHmJEK30B7nHdGv6h
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):341
                                                                                                                                                                Entropy (8bit):4.845385553639442
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:tI9mc4slhohgqWHiA4vmI4lAwuQgQIVY6Wqx5Xt6M0TRcmQTIfyuETUrNmraXnPt:t4noOAvmRHnIq6JmM0T7QobETUrsOpk8
                                                                                                                                                                MD5:A83C2EDA381FB2C86BE7587C8D53C330
                                                                                                                                                                SHA1:ECA052D4491403B1731D2FA36176CDAA4DD76F11
                                                                                                                                                                SHA-256:B011A7CD5658F11324619697CE2EA15178B057622074AE6CB687A0E95D978EC2
                                                                                                                                                                SHA-512:03C807382DC1320EFE94B3B47F30988F9153DDB655245139ECF40D90C97760FBCCFB117933736137BA4280D8964896B0ABBB64278BDA324A75BA7CD27557FDBE
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" style="enable-background:new 0 0 24 24;" viewBox="0 0 24 24" width="24"><path d="M12.5 6.44v-.5C13.36 5.71 14 4.93 14 4c0-1.1-.9-2-2-2s-2 .9-2 2h1c0-.55.45-1 1-1s1 .45 1 1-.45 1-1 1h-.5v1.44L4 13h2v6h1v2h1v-2h2v3h1v-3h2v2h1v-2h1v-3h3v-3h2l-7.5-6.56zM6.66 12 12 7.33 17.34 12H6.66z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 151 x 117, 8-bit colormap, non-interlaced
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):3576
                                                                                                                                                                Entropy (8bit):6.943589030620532
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:96:BaBf33Bf3ff03Pf37fqSk8t+Ro6zaRpJ7SXYiQsWaKbJn/eP/P:BaBJnsbqSx+XmRpRDoWH2Pn
                                                                                                                                                                MD5:52CBEB85FA709FC2148FE67D30564C67
                                                                                                                                                                SHA1:F0918FFAE83A52EE7BF6D4A6904882FAF0F9A0A3
                                                                                                                                                                SHA-256:F2650AD77EE54B216FBE16CCC659E148A59F0E778E3724363EEEF01BFA2431BC
                                                                                                                                                                SHA-512:6BCA1E6D6B50465EB51E1BE01AED5BFD94FF94FE20665AF9D80096D1A2BDAF096DFD558540C0C412D454B27E8489E6DA9A2EBD186B7239865B0DB957F3F8AC32
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:.PNG........IHDR.......u.....t......PLTE...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................7......tRNS................................ !"#$%&'()*+,-./0123456789:;<=>?@ABCEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~...........................................................
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 76736, version 331.-31196
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):76736
                                                                                                                                                                Entropy (8bit):7.997372822381554
                                                                                                                                                                Encrypted:true
                                                                                                                                                                SSDEEP:1536:yVIKSdIKO0RtQIJwjZKd4jkC8Voun7L5XpeVQ+OEmdEu:SItm0RtQpAdofaluV99u
                                                                                                                                                                MD5:ED311C7A0ADE9A75BB3EBF5A7670F31D
                                                                                                                                                                SHA1:0613C7EBBA55EE47EF302C0F7766324692F899A7
                                                                                                                                                                SHA-256:8EA8791754915A898A3100E63E32978A6D1763BE6DF8E73A39D3A90D691CDEEF
                                                                                                                                                                SHA-512:6048E7AB94134B7200F0D5ED7FB8D577298D4831A2B3A4E0E5BAA5C67468F77D4409314D63D34436BA6BA038C86FAF87E46DACF98D311A74291B976FA39A9674
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://texaspackandload.com/wp-content/plugins/bb-plugin/fonts/fontawesome/5.15.4/webfonts/fa-brands-400.woff2
                                                                                                                                                                Preview:wOF2......+........`..+f.K.$....................?FFTM....`..z.....<..".6.$..,..... .....][.q..".z$.n"...ZUcb...F.n...g1^p\.8..[=.....$..!..G|..B.UUk.:..8..R..Uz...a.....m......D.ax...r.v.,....l...GyrH.Ap...R..z.s..^.H.|XIx.7..U".e...tXL[.nO..k.,o..."...6...U.}x...M.~.W...h.@..d........u....Y`.Mw.z.'#(....!.....s..%..O. Ep.... [.@..ra.95...C.....9.!...I.G.C.....#..g.....8o.&?.x8.nN.].e..'4..7...I..{.>.?..6e..ht.g.C}..}..)../^..>:,Yh..Ba$.R.....=....].PBQ..Y.hA..&.X......5$.......R&.*jb.......B.....V......E.ER.F..RVD..h..P.l..T....81..3..;...........d4........H\R..lx~n..fcc..zE........i .( .......z.WV].w^..W....f.L..K6@.@h.uE........3.R....VI<......c.kBL.B'.C;.0...3.........B.|P..7{...J4.......%$.,N.`.....UP..;i|.'A......X>.s];e_(.p.D.}.....y~9........d.rF..L.R..... ....`RC.v.....T.._...h..S........@.{H..N....TR...f}\:\..U...RC@R..fbh2...a..r.O.{..+..?.Sa.6p.............fH7.t......./q.g...p..OW.......t. .,p.....42....h@...k...o......_.....o:.a...FlXP..P>..
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (28928)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):393611
                                                                                                                                                                Entropy (8bit):5.448653906595926
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3072:OZ5l41DvAntvEv3s81+e4yberSxnCaC7czb3CLuNZt8vTHEWAs:NG8Z4ceGFCLuN/eTd
                                                                                                                                                                MD5:9DC25CB0912CE46BBC53AD55C58B4B5A
                                                                                                                                                                SHA1:E87B2B2DC479D554F0DC9040EF90020CD8D7FF47
                                                                                                                                                                SHA-256:45FB74C8E083D61AFA62BBDE155E713A3C19F256106127F8C1207179BC8E5FD8
                                                                                                                                                                SHA-512:4D944624134FC008E5B1CECA61252E5BAF5B221DE1FBBB8B71F43AB9A5C17B85979BFCB2A054056DF425B4A42050FE47E464B3E7D6F26C9D2F058A1F114B0163
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3itHl4/y3/l/en_GB/qjbg8l5xtB7.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("useCometFeedStoryMatchDebugger_iCometStorySection.graphql",[],(function(a,b,c,d,e,f){"use strict";a={argumentDefinitions:[],kind:"Fragment",metadata:null,name:"useCometFeedStoryMatchDebugger_iCometStorySection",selections:[{alias:null,args:null,kind:"ScalarField",name:"__typename",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"is_prod_eligible",storageKey:null}],type:"ICometStorySection",abstractKey:"__isICometStorySection"};e.exports=a}),null);.__d("CometFeedStoryAudienceStrategy_audience$normalization.graphql",[],(function(a,b,c,d,e,f){"use strict";a={kind:"SplitOperation",metadata:{},name:"CometFeedStoryAudienceStrategy_audience$normalization",selections:[{kind:"InlineFragment",selections:[{alias:null,args:null,kind:"ScalarField",name:"__typename",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"is_prod_eligible",storageKey:null}],type:"ICometStorySection",abstractKey:"__isICometStorySection"},{alias:null,args:null,concreteType
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):146
                                                                                                                                                                Entropy (8bit):4.927838870881226
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHPPQGZYurgvCo0/:tI9mc4slhohC/vmI4PPQG7rQCz
                                                                                                                                                                MD5:F00EABC2D958B20D27018698E9EE9D5A
                                                                                                                                                                SHA1:F1924FD47C49C7B40C3AC7B983137345C7D36D4F
                                                                                                                                                                SHA-256:36EDBAF2D04F3475DE1BA1B3EEADDCA06F232CA0B35AF734A218A8974B9F0D9A
                                                                                                                                                                SHA-512:4532BE68AF977C96DF2A768C2059827142A8F0773F2010CBF160B9F81B2AEEEBD635AFC2092DBA38CF355B0912DEF6DD51E601FE6112EE944BE28A122FD4B60E
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M21 7H3V5h18v2zm0 4H3v2h18v-2zm0 6H3v2h18v-2z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):293
                                                                                                                                                                Entropy (8bit):4.8755880591325855
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:tI9mc4slhLJ9hC/vmI4VJD2zPdqUQx+dfYLnIsy2RRWdxWqOQF:t47N9U/vmRf2bQxC6Is/7WdQqOQF
                                                                                                                                                                MD5:4881148D1D44126355C7CC134FD58441
                                                                                                                                                                SHA1:DF5775C8A3DA221FAD474807432534FA6CB5C1E5
                                                                                                                                                                SHA-256:57678BA3491574C18E14F5B0CF26215F1233BAACD2373A10A8F7C58A4D5DE65E
                                                                                                                                                                SHA-512:3CD013A210871E199F5BB68B10072BFA92FCB8648D3CFAB5D47889006ADE956D0F6FB9501AEF1326780EBA47B99F95023CDC0EEEB5093A1788EE9D730A5B64CB
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M12 4v9.38c-.73-.84-1.8-1.38-3-1.38-2.21 0-4 1.79-4 4s1.79 4 4 4 4-1.79 4-4V8h6V4h-7zM9 19c-1.66 0-3-1.34-3-3s1.34-3 3-3 3 1.34 3 3-1.34 3-3 3zm9-12h-5V5h5v2z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):216
                                                                                                                                                                Entropy (8bit):4.800786010781648
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:tI9mc4slhohC/vmI4TK4G2aCM0xt0WGSSJhEi:t4noU/vmRTKd2aCJiWGXEi
                                                                                                                                                                MD5:4769BF33E9F7764A9E55468B4B2FDD43
                                                                                                                                                                SHA1:018175AA909257C549153A1488B9C7FFFDEDA23E
                                                                                                                                                                SHA-256:53A433282E4E3F47144F41EAA4143F35763DB4616DF7791008A1AF78D32C975A
                                                                                                                                                                SHA-512:C78FA4DF431A81B903586FCA21B3315E781AE374B1443147EDAE2F961CBEB4A021F2BF363F39516380D596C3C448B9350D8FCE8A3A2C2CC1B28ED0FF11D26FCD
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_fill/clock/v7/24px.svg
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M12 2C6.48 2 2 6.48 2 12s4.48 10 10 10 10-4.48 10-10S17.52 2 12 2zm2.97 14.95L10 13.87V7h2v5.76l4.03 2.49-1.06 1.7z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 20 x 20, 8-bit colormap, non-interlaced
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):376
                                                                                                                                                                Entropy (8bit):5.580622094395224
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:6v/lhPEuLl/bbtoyl1AViPh3QY32V65Mm+27hVp:6v/7MuLl/bbqzuQY32s9
                                                                                                                                                                MD5:AE278E7804E28C2733CEE9883DA38CE9
                                                                                                                                                                SHA1:09DCBA0885D6F8094617831C6D1A16AD7A1689CA
                                                                                                                                                                SHA-256:D07B8B3DE27E367F307A22F81DDD52AB9BB68A47E71376B9674316910A863B4D
                                                                                                                                                                SHA-512:5CD4D885BCEBCA2DBF1CAE0F88211399E7F723ED7BB95FB10DA9C92408DB637A660604C0C54E3D9F10E0DBCDDFA194269567F6F48C885C4964EB60789C33F545
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:.PNG........IHDR..............W.?...lPLTEGpL.........................................................................................................N......#tRNS....Q...U........../b..*.v....:9........IDATx^m.G..@...83J.bp...?. hu.....&....,..(}.AZ.S......15D.&.p..@..#.......1.R...5....p..0..9^1..L.H./........M...).v......|..)E. j.}..>.=...?&...u..-....IEND.B`.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):398
                                                                                                                                                                Entropy (8bit):4.820547366953078
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:t47N9U/vmRTDiI6mKOG7bTJ1XUfCRimfDqQehW:t4jU/v0rdGHTJCfCw+qi
                                                                                                                                                                MD5:2A0EC6EB2D5A6F6DEF85A2B9A667C42F
                                                                                                                                                                SHA1:08BA82555D8CA056757BEAC3F8B443A1F60C6061
                                                                                                                                                                SHA-256:85357D329507B0542A21870A328E20F77E6E991BC97D86EC0ACD2521A3C12332
                                                                                                                                                                SHA-512:60AD37CE0204D2F8C60E8F91405E97913E6481E09B4AFF28809573420B988E5AEAB5D77E6B55C8CFAE38D2EA0B228AE7A2EF2CF47FD2B461996B894834BFE9C9
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_outline/lightbulb/v1/24px.svg
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M16 21h-2.28c-.35.6-.98 1-1.72 1s-1.38-.4-1.72-1H8v-1h8v1zm4-11c0 2.96-1.61 5.54-4 6.92V19H8v-2.08C5.61 15.54 4 12.96 4 10c0-4.42 3.58-8 8-8s8 3.58 8 8zm-5 8v-1.66l.5-.29C17.66 14.8 19 12.48 19 10c0-3.86-3.14-7-7-7s-7 3.14-7 7c0 2.48 1.34 4.8 3.5 6.06l.5.28V18h6z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 23580, version 1.0
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):23580
                                                                                                                                                                Entropy (8bit):7.990537110832721
                                                                                                                                                                Encrypted:true
                                                                                                                                                                SSDEEP:384:dRkIAJ8pVwWTW5VVjdVn8+2yvAMdriCEOY0kfW9GkAPqpPHi2vUuUSzB8:dKIAJ8pVHTZ+riY9oCpPHiodUeK
                                                                                                                                                                MD5:E1B3B5908C9CF23DFB2B9C52B9A023AB
                                                                                                                                                                SHA1:FCD4136085F2A03481D9958CC6793A5ED98E714C
                                                                                                                                                                SHA-256:918B7DC3E2E2D015C16CE08B57BCB64D2253BAFC1707658F361E72865498E537
                                                                                                                                                                SHA-512:B2DA7EF768385707AFED62CA1F178EFC6AA14519762E3F270129B3AFEE4D3782CB991E6FA66B3B08A2F81FF7CABA0B4C34C726D952198B2AC4A784B36EB2A828
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2
                                                                                                                                                                Preview:wOF2......\........,..[...........................z.p.`..D....e........]..B..6.$..v. .....E.K...5c[R..V.Vr!.....$....@n..P.....'%.1....."A...#H:.T.6.JL.7.g..7..x....N"..,h....R3..u.T..A.._O..f=Mu.e.....0.c.0.FV.q....m;8..J.t.-.%."....*..&..2...!\....n..]Lx..:......S/F.V.rf%..#.Uk}....X.1n..V.|.O..aC ."...#..>..n.... $;.....y.5..|>...;@..Q.D........FT...r=p.Llf...J.3..{Z.. t]Rp.N..Z..7"B..,D.0s..."o..V<...#.N.WZ...m.\......Pb....#:z...B......~w.....J.ABQ.u<.8j..m..r2.....Aq.fNY...P..c.L+......v.n..yV.w......l......H...,..2.."v.......R.V.[...s......@..L....CS..'....Z.2..o......).4.H{C.%..?.%^...#.A.]..[....._&.[~1..j.P..`.......=......[.D7h..5...s......d'.....,....?...6.;....f..(M.CV.....R..q.c.....4.6.k.V.h/..........H..?u..!mq5...9@..0YA9.M..:..reS.;._......K...\..S.^.2..Fv.l~'l..U.TN*....OXv..]..`.X1w.4E.t%a...2!.c.R.............t.'Hc...2.8...K.w..p@..T*..RZ.@..)}..*'+.7s1..... . -.....E7<...C.J.D....Iw-...u...m.K.\e..>..*....7y|{........G..d13g].t.%.y<..
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):193
                                                                                                                                                                Entropy (8bit):4.760511517259426
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHlbRviTOnQFOaZ0mbtUUWcFtTcFM4UXo:tI9mc4slhohC/vmVR6q8ZvNbfQfirc
                                                                                                                                                                MD5:9C452955A4281F736C8786F3C0876419
                                                                                                                                                                SHA1:104D443B65C15A1CA934FA449520DC81D3C067DF
                                                                                                                                                                SHA-256:5968B4C826F14A991A83B0FF27573BD4A20FD5BB16F79140D399C2E7413BED10
                                                                                                                                                                SHA-512:F66BB34FA7FDAFBF4516105B2AA65315BF6836A71EB98043872E454988A2B17CF7F62254E234C7F07FC282C8926E690388F7F65F186823FD8478D7902ABC7B65
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><polygon points="18.65,11.65 12,18.29 12,4 11,4 11,18.29 4.35,11.65 3.65,12.35 11.5,20.21 19.35,12.35"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:data
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):151706
                                                                                                                                                                Entropy (8bit):7.998559625673194
                                                                                                                                                                Encrypted:true
                                                                                                                                                                SSDEEP:3072:jjSDJBZK/Hi/VYrSck4HBbYdI+4avkcNCK7qSs+v:jjSDJBHVZck4HpYS+4h/A
                                                                                                                                                                MD5:7B75EB66017617527DD6E0D8472E7042
                                                                                                                                                                SHA1:6AF4D9F9EDDDE1E1948B49E1520897B8543C574E
                                                                                                                                                                SHA-256:C4B2683B1EC5AF0763D57B80C5762917762CACEEFB6A6AE411030E31CB4B22CB
                                                                                                                                                                SHA-512:8EC35F93E5D447293F5872366714D641079FBCA21C4E7D90DDB2D768593A99DAAB96C12ECD9097D1E8602CBE1484B9B540A68F07FE3A558060D71A251AD410FC
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:.1....zwl1y3N-qo8... .......0..j............p.......O...v.\...M K.....j.h./.,.:..D..".L........a.b ..7.3..-...]+....C..#...*....q....M>..!....b5_..w......~...Y....Q../...N....n .)2...Gu.<C.,.........!.0....R9.....z%..!..n.t.=[....C...'.bO.............x..{.:.v.........K....s..9.L.CS... ....}.q=./.&FV.........W..]|.8..<..s."..25y[...B9.Q......+.....Y=./"..?o..3. ......m..eb.T.d.a?......t.6&.gu...).&..CSy'U.+9.p.3.[...q.2M]..."(..L.u.......J..S.+.R.:>...Npp.j.K.N^m.=...q....?.=..M...c.^./..V..*.AD..g.....I.w..:.M.1....;8..........+.w|Q.n..C...h..x&%...>.p.e9.....[;jaF0...C...7..VVy...R..GW.d....q..bi..:........d.2....H...?..k.B..>......].[>./..0.5.e[/...?.....r.DV......\....Q>.l4+.F|..dZ+W....qk.+.}..Y.3.....6z.g..G...T.].Q)`...$...YZE.......a....;...1PWy../.[.0.P......E(../KR..d.X..S.\n...k._.N.]".O......F .U.....@.."...>s-.9....Y...3.Q:W.'.J........^n8T<hDa..b......J...X.Y......&.f......._xl....i+.db.U.$.2.-L~2........P1..-..D..
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:data
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):22168
                                                                                                                                                                Entropy (8bit):5.93483918073825
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:U62J824pAKFNW2Vr4/r33n4gU9kFcvyO6iH/ug3sOoWEt4bK8ArCi:N2J8FpAuY2VrGn4gU9kFeyO6iH/XsOoD
                                                                                                                                                                MD5:07DF54DF91480FBFE2906765452C6FBF
                                                                                                                                                                SHA1:A52E8A49117192C1EF95BC076DC156B1C64597EF
                                                                                                                                                                SHA-256:27FBF1CC76894C289357A1601105392F1DBAAFABA15DAA258C954487B507718D
                                                                                                                                                                SHA-512:6AC0F00ABD894BBC17C8440F1EFE6AC67E5167D91412B318013A5898713E2DD1AFC9413B2F9E5D93B3A70C61B3FEBC4F5911C471C3016311363D89F147393F78
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://scontent-sjc3-1.xx.fbcdn.net/m1/v/t6/An_iJw3Cc3y5RtzEpR0M4CCznWN_ywjtFHZENvSbcomn6tH9EuRIjlfe7xaIpEOIEZAGHfQMVNlOPpkGNsG7fM8CslunKANTZ6ED.kf?ccb=10-5&oh=00_AfDY9ckfVvArzEpXfwGmQvI4rdNxcHkCYwXnfwR9rLv-TA&oe=65340758&_nc_sid=7da55a
                                                                                                                                                                Preview: ...KEYF....$................. .............H.....4C..4C...@..pB..............................4C..4C......................................................................................................................................................Adobe.d..........................................................................................................!1a.Q..Aq"..#2B......$CSbr.R........................!1.AQaq"B............?..i|..~.......d.60...h..D.L.3.OB..`..>..eN:).m?.J3x..y..c....1.|jG...b...?....KH.#.F.Y....MOP<.......}...bB.....c..T.vp...R|i?...).i49.s?...2.......h'.9.W...G}Tc..V...3......A...i|..~.....H.3....x..bi,..Gm..G.u8....?ve....J....{..\DW.$t).O..(.&...m'.5Y..U5...&..itM:1.j.t2Q.+...#P........!..h......[~}6.q*J.g...y.G........ ......._.....F..P........./..-.V.&g!..8.U[.[.!.h...y.?...6..D....2Q.f...Fs)Z.Vd... .zB.....wD.7..h.2B.W.V...Z..l.....\6!5...Kc...&.9~.}.....q.|~~....6..P....:.C....G.|.~....2...at.vMj-ZL.C...j*.3vm`....[.K..)...#;J.1..
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):1150
                                                                                                                                                                Entropy (8bit):1.6001495726289154
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:XFeeeQL5555555555dWr555555555555b5555r555555b555Lr555553r555Lh5k:X2uD
                                                                                                                                                                MD5:F2A495D85735B9A0AC65DEB19C129985
                                                                                                                                                                SHA1:F2E22853E5DA3E1017D5E1E319EEEFE4F622E8C8
                                                                                                                                                                SHA-256:8BB1D0FA43A17436D59DD546F6F74C76DC44735DEF7522C22D8031166DB8911D
                                                                                                                                                                SHA-512:6CA6A89DE3FA98CA1EFCF0B19B8A80420E023F38ED00F4496DC0F821CEA23D24FB0992CEE58C6D089F093FDEFCA42B60BB3A0A0B16C97B9862D75B269AE8463B
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.youtube.com/s/desktop/ce3acb93/img/favicon.ico
                                                                                                                                                                Preview:............ .h.......(....... ..... ........................................................................................................................................................................@...@...p.......................@...@...................`...................................................`.......0...........................................................0...P...........................................................`................................PP...................................................................... .............................................................. ......................................................@@.................................P...........................................................`...0...........................................................0.......`...................................................`...................@...@...........................@...@......................................................
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):42
                                                                                                                                                                Entropy (8bit):2.9881439641616536
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:data
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):150340
                                                                                                                                                                Entropy (8bit):7.992865344753742
                                                                                                                                                                Encrypted:true
                                                                                                                                                                SSDEEP:3072:6LenR3xSwAg4Gc/a9ajRhOCcV+Mf3lI2AEnTqADza8kxX7qmGlDcR:6Le3xlcGc/a9aVhOC5MflmETFXIh7qRE
                                                                                                                                                                MD5:A0DF493ACEDFD654FFC2E1916763D392
                                                                                                                                                                SHA1:16686624783C5840B7AF40BC62380C944DDA55BD
                                                                                                                                                                SHA-256:000EA31CA579FB3EC7675771C1112B8DD154F64EE7E5F4A511048AA0EFE2F699
                                                                                                                                                                SHA-512:3378CC81F22FB3BBE6434AA64E4266A8E13C086336CDF241E70B1CABF46AC2BC1426B30AAD416DE3B59CF656A8E01488A1611B86E5B9253CD2DE7C0C93109FB5
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:.1....zwl1y3N-qo8... .......0..j............p.....X....z>.qY..h.*Z.)B..j..../mH..k.........4.......A..a.....e..bm.$...i...f......8......W).Q.Z..Z..)........5.-8...g..D.`z.7Q..,.S&|....j.|....<Es~$j.i.....j.A..........If...;.^a{.K...,@. .'..3...AH.e.W.m...yH..|l..Cg?...}...br'rD.AyWn....;.X_.......m...e..8Q.a.j..i.q.LW.E...0..I...w1.N......#..@.O............z....L...Y.("..olMQ....uw..1.4......OkGp..m..3..}.4.-....b.j..MQ.....1^T.V...h.p.]Gz].".&X.t..........H.n6I.*...I..m~..3..L.G..DCm.6...I.j...~......B......~s.d...(....Jq~.l.....O..w.y..^.'+z....W~Y<.yV..%.`I..w>......#....[..)..r.b.A.........#b.2.n.....Z.#.n...Ag....c.fi.i.@B....s.w.hx._...;.<..p..........W...F5!..ikH......8..tJ(.....]..hoiY|M......5_...E..... e...q45..^. *.n..5...u[.y5.....!.}.a..cY.%..~.[....L.6....m.s6..6..%.Hf,/.u..2..8.KA(.K^......4.lj.,.=...x.g.N.X....i_........N..q,....2.0.D=^.m2......R.E....Q.xs.$e.^.............?...X....k..u$...x.a .....>......h..{@3..OV.m
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):1609
                                                                                                                                                                Entropy (8bit):5.268171846580519
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24:hY6sv7zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5zF5cUehk2:3q3+pUAew85zvc/hk2
                                                                                                                                                                MD5:20D444971B8254AC39C8145D99D6CA4C
                                                                                                                                                                SHA1:72E41F2A340F4A6E3A748CB57D293631390B733A
                                                                                                                                                                SHA-256:A04F41837D317573EA61EA29ABBA7C4FF4E38C9177DA68F4706B9C13921A8D82
                                                                                                                                                                SHA-512:BEA16497D014481EE10EB80A129846B7B184AB1ECA242FA38B84255C6461C748A62F1BD6C15D1807F8B5E926E550C30AB47F8A40AE43BE229E6AB857C4EA6F6F
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 405 (Method Not Allowed)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:u
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):778
                                                                                                                                                                Entropy (8bit):4.260772867505465
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:t4tM65jghuamzC41gZVz1QDUQ2R6a2qanGgmonPQ/0:t4tMMjwuamzz1gZLQER6lLmoI/0
                                                                                                                                                                MD5:C912F19C8AAE23F530DFDDD4D7BBA780
                                                                                                                                                                SHA1:40C607FABFDE63E2A4D92462FEC123A2D52D1F8E
                                                                                                                                                                SHA-256:E593ED5B1D641EA4F61CD2308346A608EE088E293AC177881E4CB43969B87E05
                                                                                                                                                                SHA-512:377D00EF8981C127EB1A573731B1EC22DA072DED23E7D920834C88F280FEFD160885D9EFEF3F8C6B942DB280685ACED73B2D7240ED55FB85947D8180A1FFBC37
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M6.15895 20.0023C5.32221 20.0023 4.54031 19.586 4.07317 18.8918C3.30492 17.7502 3.31241 16.255 4.09205 15.1211L4.82045 14.0617L4.14538 12.4963C3.74297 11.5632 3.84031 10.4898 4.40399 9.64424L5.50013 8.00004L5.50013 6.00231C5.50013 4.89774 6.39557 4.00231 7.50014 4.00232L20.0001 4.00239C21.1047 4.0024 22.0001 4.89783 22.0001 6.0024L22.0001 19.1736C22.0001 20.0073 21.7396 20.8201 21.2551 21.4985L16.1368 28.6641C15.9224 28.9643 15.5279 29.0747 15.1888 28.9294C13.4238 28.1729 12.4653 26.2504 12.9234 24.3856L14.0001 20.0024L6.15895 20.0023ZM27 18.5001C28.1046 18.5001 29 17.6046 29 16.5001L29 6.00006C29 4.89549 28.1046 4.00006 27 4.00006L24 4.00006L24 18.5001L27 18.5001Z"></path></svg>.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):484
                                                                                                                                                                Entropy (8bit):4.378279176071406
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:t4noU/vmRhChc2LX7pC52k+N4ezW0qw9DIRSY:t4oU/vYqVG2kCCw2Rz
                                                                                                                                                                MD5:2739BB8635C4631E78B240C8B83D102A
                                                                                                                                                                SHA1:38B8FDB6A8444513D18378E789547B377CA46DDB
                                                                                                                                                                SHA-256:FDE8C85A62FB4E29C3CD902167B791D0D06C3AEEF85C8DDDF3212287FB771A0B
                                                                                                                                                                SHA-512:A2A5F5AF163E487943608C9646A6F30BF870607FC7753C14621BC9592483713D9E2F4B40A63030AC820F56E310D3116E78E3E959AD869E9F77FFE9EC6C133CD8
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M19.56 12c0-.39-.03-.77-.09-1.14l2.19-2.13-2-3.46-2.92.83c-.6-.48-1.27-.87-2-1.14L14 2h-4l-.74 2.96c-.73.27-1.4.66-2 1.14l-2.92-.83-2 3.46 2.19 2.13c-.06.37-.09.75-.09 1.14s.03.77.09 1.14l-2.19 2.13 2 3.46 2.92-.83c.6.48 1.27.87 2 1.14L10 22h4l.74-2.96c.73-.27 1.4-.66 2-1.14l2.92.83 2-3.46-2.19-2.13c.06-.37.09-.75.09-1.14zM12 16c-2.21 0-4-1.79-4-4s1.79-4 4-4 4 1.79 4 4-1.79 4-4 4z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):146
                                                                                                                                                                Entropy (8bit):4.938964132950675
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHPKlhQtNNUunhjQAZi:tI9mc4slhohC/vmI4PKlGtNNUunJQ8i
                                                                                                                                                                MD5:0BB6E79FC4160D867A915A7D17A564FC
                                                                                                                                                                SHA1:E91CB173C9EEDDBFB2E61674DB09618A2479A053
                                                                                                                                                                SHA-256:DD08185E1339EA9B3EEA5B27FC3401E2171CE008523F8038B6B08681B4E05906
                                                                                                                                                                SHA-512:E1CB076164D3013612B36B41EAA43839A463C75104A85262CCC73B250ADEF1EC88D04D2A8F65D99D7EB89D4229022ECB4D3E370EE8BAC272426288A6F68C30F6
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M21 6H3V5h18v1zm0 5H3v1h18v-1zm0 6H3v1h18v-1z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:data
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):2097218
                                                                                                                                                                Entropy (8bit):7.999114935791615
                                                                                                                                                                Encrypted:true
                                                                                                                                                                SSDEEP:49152:JWi4bE/3RGE0BFkgsvec9f2xKeSmgnVrHhrG2asovPFZ63m5:oiZ3RKjkpPuweO5JDovaQ
                                                                                                                                                                MD5:D59CBF17F59F83399CD96CA471E2F343
                                                                                                                                                                SHA1:83231D7E856F81BFB891FCD5B4F9012981F1AE9A
                                                                                                                                                                SHA-256:C950DB8BAD2919F23D143A53DAE6E064BDEC7EC3EB1A9F48578371A71D205BAC
                                                                                                                                                                SHA-512:8E36B11FF2E06437286F1A25FE56E489B67F92A61A62CE3273028555BD9AF9797D5961086333CE90A651BDC39DAC844DEE57909DA901AC23ADBCD703C510B398
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:.3....zwl1y3N-qo8... ........0....j.............p......]......moof....mfhd............traf....tfhd....................tfdt...........trun..........................#...............................................1............p...........J......................?............O..................................W............n...................................?...........3...........I..................................:...........1'...........................................................d.......................2.......................(.......................<..........!e..........<............9.......................Y.......................9...........7......................................................................%........................3.......................S......................................................................M|...................................M...........!..........;............*............................................../...............................
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):1971
                                                                                                                                                                Entropy (8bit):4.140265923170004
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:48:4uxgftjRvYQn94Cz5pdVw8jV/cu745MJzis0rR+ToGq/SJKF:aR5pPvtc2fd0YT+
                                                                                                                                                                MD5:8F64411A9AC7F40E18967F620AE1B546
                                                                                                                                                                SHA1:4C3FCE32CE99FAACEA1BADF35BE7091BD2F09384
                                                                                                                                                                SHA-256:B77B4C9A17FB16DDADEC307F40FE8B37F806D80E97E3F8854142CDA91662708B
                                                                                                                                                                SHA-512:3DE4780539E5C9850987401436A8F5D16177393C1AF930B01B7E9987CE2CB875ABD2490116DE0B6597C2A1B0D0D11E7AC872B652E5D8EF3B84C23146FAA0FA16
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/youtube_kids_round/v1/24px.svg
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg">. <path fill="#FF0000" d="M21.39,13.19c0-0.08,0-0.15,0-0.22c-0.01-0.86-0.5-5-0.78-5.74c-0.32-0.85-0.76-1.5-1.31-1.91 c-0.9-0.67-1.66-0.82-2.6-0.84l-0.02,0c-0.4,0-3.01,0.32-5.2,0.62C9.28,5.4,6.53,5.8,5.88,6.04c-0.9,0.33-1.62,0.77-2.19,1.33 c-1.05,1.04-1.18,2.11-1.04,3.51c0.1,1.09,0.69,5.37,1.02,6.35c0.45,1.32,1.33,2.12,2.47,2.24c0.28,0.03,0.55,0.05,0.82,0.05 c1,0,1.8-0.21,2.72-0.46c1.45-0.39,3.25-0.87,6.97-0.87l0.09,0h0.02c0.91,0,3.14-0.2,4.16-2.07C21.44,15.12,21.41,13.91,21.39,13.19 z"></path>. <path fill="#000" d="M21.99,13.26c0-0.08,0-0.16-0.01-0.24c-0.01-0.92-0.54-5.32-0.83-6.11c-0.34-0.91-0.81-1.59-1.4-2.03 C18.81,4.17,17.99,4.02,17,4l-0.02,0c-0.43,0-3.21,0.34-5.54,0.66c-2.33,0.32-5.25,0.75-5.95,1C4.53,6.01,3.76,6.48,3.16,7.08 c-1.12,1.1-1.25,2.25-1.11,3.74c0.11,1.16,0.73,5.71,1.08,6.75c0.48,1.41,1.41,2.25,2.63,2.38C6.06,19.98,6.34,20,6.63,20 c1.07,0,1.91-0.23,2.89-0.49c1.54-0.41,3.46-0.93,7.41-0.93l0.1,0h0.02c0.97,0,3.34-0.21,4.42-2.2 C22.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):191
                                                                                                                                                                Entropy (8bit):4.705262579447954
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHlbRviScJUkRUWJDUU1V0QLEjz5UFDUl:tI9mc4slhohC/vmVR6SWJDNejF2il
                                                                                                                                                                MD5:28B7D5722D774748EB3BEE51D246A9A8
                                                                                                                                                                SHA1:B61B3FA044EA865243E2FF195A81AF1027A9F152
                                                                                                                                                                SHA-256:9B70EAE3BBA1AFC60819D43E37AF558FAB2D1C429DD940DCAB4B35E23BD51989
                                                                                                                                                                SHA-512:9E8D26D7EA3B6ED05348EB75555FDCB001AECC24AB8516AE8058C3B7FA6B791CAB056A31FBEAFEC18C9E97FB39657B07EA7ABE3E3347B9C9D86FC18AF4943796
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_fill/arrow_down/v2/24px.svg
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><polygon points="18.79,11.29 13,17.09 13,4 11,4 11,17.09 5.21,11.29 3.79,12.71 12,20.91 20.21,12.71"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 10 x 10, 8-bit/color RGB, non-interlaced
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):79
                                                                                                                                                                Entropy (8bit):4.71696959175789
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:yionv//thPlH1tnt/tAhHGZscm1olkqCwbp:6v/lhP6hHDcZCYp
                                                                                                                                                                MD5:8DC258A49B60FAE051E9A7CE11AD05CF
                                                                                                                                                                SHA1:DAFEF280663F4205FC7F0E47799E9945E6A68D6D
                                                                                                                                                                SHA-256:C8CAED93847AFFC154CB3D424E34FC146E7340BB29ABEBD5EBA7063E3DCA0604
                                                                                                                                                                SHA-512:5F11ED60D79A80EF7CCEFFA907CD55F31D8DB19BD2A7F4C2650C62A355C5071C5FB61DA1EB0A2071CE22ECDC35C0D12F51E4D13AAC3B0FDB95ED4629815B5AFB
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:.PNG........IHDR..............PX.....IDAT.Wc...0a.!..)....A,....Zl....IEND.B`.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 22504, version 1.0
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):22504
                                                                                                                                                                Entropy (8bit):7.9897727403675995
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:ZbL6k1TUlBxUp5VLlLJGv2VulERzgWuXlY9zehEsapJznPEUAAnUgf0n6iXatBbF:pLfTuYfVVJGv2VuIzgWAlYteh6nPEzAF
                                                                                                                                                                MD5:1C6C65523675ABC6FCD78E804325BD77
                                                                                                                                                                SHA1:898D9808304DC157F5DCB18CA169EC6E2B96B3D7
                                                                                                                                                                SHA-256:08664859BAAB5ED98F0BF818ED77E38464FF1826DC6406D5ECBD651409AFBD92
                                                                                                                                                                SHA-512:1505E8496C9BEE214C5F8815F8D88A31FFE2BAEB6FBA81A8228BD52220B9B2BB10464C1E1DBA11D6881583DFA478CDFB30A79CFA6F069C362FB65443FEB06918
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh50XSwiPGQ.woff2
                                                                                                                                                                Preview:wOF2......W..........W...........................z.p.`..D....e........Q..B..6.$..v. .....E.K...%...v.H$..F".... .ef ..D..[g..Nr"c.....U{AA.i.L.0.zkT.P.......BV.q.....`6.....>...[...E:4..d^.7..L......vL.\..xL..f.......T.....I......%.>+...95.N...<].....h.o7..).-....]R#..]....I..(W9..P........((...E....i}.eY.ys.y..^....k....9.s_....I...&D..Zf.C.1...CnfxQb....#.K..]....^.;3..~.@...V......:i..9...6.vU2+D.z...U......N.%..d..*..%...s.7...NM...I.i...<v....:.B...{..B..>.T$..@+....|Y.>........8..Wo......r./..r.hJ...a.Dm......f..Uk...F..k......f.\...L.....s..."M......k{Ib.%.E"C...J..Jj[.Y.;...d..@........A.}....+1). m.t~...-.f...J..Cu.Z]umgqZJ..IN........c.8"v.L.q.CzU..v...{.5U....WJ.:o..<...j}...J.Dif.f~.g....N.do.~.U......x....AJ"A.)..H.I.D......:...1X..~.....W.LE.......).q.Q......K.\..rw]p......)}xP...Zj.@...(B.8.!..9$Va.8...Q....o...k...LB*.j.......l.0.G.B|Q.o.j.U.vg+k.#.0.<8.....Z...xQ...m....x..s3.....d`....;.+..smW.8A.d..._........D...%..'.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:data
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):64756
                                                                                                                                                                Entropy (8bit):5.225827032715958
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:768:OmzGTKHFfqqFgt1qNy/eGvs6jfsrP0bz8JpvegbKUAWKwIM:jFq/noy/ekfIY8JF6S
                                                                                                                                                                MD5:679A3A4A17037D73A8C5289E662E71BE
                                                                                                                                                                SHA1:9C67A9F0AE800CD4758FED2C9C108C6CB89B66FA
                                                                                                                                                                SHA-256:0E7D78CFE6AD5ABCC9E7AEABE78DE85A2BB8DA203CFB48C83C1015F3FFA873A8
                                                                                                                                                                SHA-512:832D7841382B699B6C98F0C1B1AEED00C15A8EAFE912D530DBB4C5A2E686315357BE323159F1AEA8DE77B1389B681B98FC2F7F94E91BFB31D7BA66DCD9858A77
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/yg/r/DUjm2v1u572.kf
                                                                                                                                                                Preview:....KEYF..$... .........................8..........B...B...?..pB............RandomSubdocument...................B#.............B...B...?..pB.................~..Tk...X...D..d1..........N#..............\...`...d.......|........... ...8...................`...<............4.=...>W..?..'?..:?............................~..................?..*?.......>...................?..*?.....[.=..*>..................a?UUU?.......?...................?"......>...................?0....[.=..*><......=...=H...`..=`..=T...\..=\..=`......=...=l.....=..=x......=...=.......B.......B..............pB..pB........................ ...........D....... ...8...................`...<.........<N.=4..>.[.?.c+?N.>?..........=....5..>5...................8......?..*?R......>............X......?..*?d.....*>..*>R...........|...UUU?UUU?.......?r..................?.......>...................?......*>..*>...............?...?............ ...........p.........<N.=4..>............<... ...................0......C`...............
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 88x88, components 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):4472
                                                                                                                                                                Entropy (8bit):7.894466523463909
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:96:grnLUVXPA32TCWa7xQgqo2vN2Jlrjjh1ahNxdU:gPUVXPAW/gQV2/h1C4
                                                                                                                                                                MD5:02340FF25BDE94803E61D755D9AEA86C
                                                                                                                                                                SHA1:616748C086A291A6BAABD6E897CDE0B188CA35BC
                                                                                                                                                                SHA-256:0BB3163C6123F4A5D5094DC3D5BC1BE0CB0E1CA8CC7F30BC097F612EC0DBE75E
                                                                                                                                                                SHA-512:1B8DDE8DA31F434F967647BDD025BBC6D101685A4F950309AA6A47453B0F1AB535739ECD4EAE7DD3E0482BB1A501BC16C06C7EE103CB81B06D3CE97886073D7F
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://yt3.ggpht.com/lqEZmwA64vTOcGNks1tUG8qg1th6Gpv-0J4YhR-zQ6kRFU_XzVCMfnZ5YQJaSVy15dRENH75=s88-c-k-c0x00ffffff-no-rj
                                                                                                                                                                Preview:......JFIF......................................................................................................................................................X.X...........................................8...........................!..."1a#2AQ..$Bq.......4CTc................................;.......................!1A..Qaq..".......2BR...#....br...............?..S..DM.4D..DM.4D..DM.4D..:...n.aOm[6jGSc.q.x../...D..3.b'........m.-..\..%..9...K.f..i....L.'..j.m...z.w...9,.....V.c.v.?.n.9..x(....]..~..W..z.u}.|.sp.q.h.*I;.Dk.....YLAJ.d. .....I..>..K..3....v}J..V=....":.z....}]&.."h..&.."h....miz...7..Z[4~>.Z.V................Lk.....;3.Sl.{...1.`..r...@.'..9....Z..7.7=O.4[.).[...>.*..sZD..(8.a..e..-.:.m..c...kCgI..f.vUV......#^^.5.W.&.."h..&......`..#...e@O..X.N2q...k1q.....kqq....hVIUmF.{s.gi ...K...8F......gl...yI....f4..\.&.2p........g.......'....~.^.zD.p...Y..p....W....$...V.~f.y+Aa.c..X.q..+...$...im.....io.q..........Aq..A..P....y.......{.....jVt.O.K^j.. .
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:data
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):88969
                                                                                                                                                                Entropy (8bit):7.991698271592065
                                                                                                                                                                Encrypted:true
                                                                                                                                                                SSDEEP:1536:weF5dcg9U2U33JmZHYXT0EkJQe9ZiK+Kxx3ZGLzOhTDHgS/V1eghH8B+:LdcWU33Jm1YwUyZvxpZ4O1/yoH5
                                                                                                                                                                MD5:F124537DCCFB0C9D877A95F1C68C51FB
                                                                                                                                                                SHA1:6BE9763F8E9EEF57ADA740F290A61B0948D0A973
                                                                                                                                                                SHA-256:F66AABE021BD09F6C821B6DF440F5C273E6837EA91356D317DF51240C49A2BC5
                                                                                                                                                                SHA-512:9EA7BA1D22AB4A5608EC95D4EC87CBC2A3CFDEFDA667E444269DD7753E075C0B131C92429791982AC773167CC12BD4C64EA0B29B0EEBB5FAC7F4BAC31B5035AD
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:.1....zwl1y3N-qo8... .......0...j............p........Xeg..i..23......2.%.+......$....L5#.1..AK..5....>8.....7._...H*.<0oq.D.......x{9$p.g.Wjtm..V..l.xE..^......l.a.3.m/)..RZ..1za._.G.R.)N._%..R......sU!..6......0.r.P.|!.w..A..}e.Z..H.g. ..ro2ZM.+.SO?........thNC.!L.......!.Rp.._w.o....gNQ.^.dY.t._H../.@Dse..Z@..V].v.I.+.am..sFz.N."n.1..Fc.$...OY'.......p..rx.."RU%.a#:.g..F.r...r.5?p!......%...r....Kkd.......Gl.Hg.AX..I....>@.\eY...F.<..:..4.....\Q.....L.]...s...K...%.6..PkP<-/...R.s.F7.4.dc..._.\My.{|..5........[;.[...5?..?..\`)..... ...k.......^..W0&m%....8.y.Z.y...l.e...V.0.uc,.@b8.....^.|I.d..?!.j)/P.n....[..~o.n.WY...J..BU.. mo......J.0)...(.B. T.b0...'w...D2.|....P".]...rMw.N......Z...W...D".N.......T..A.E.I.h...A.`/...ds(#..(=.AC,.!...g.AP..]....0.k.u.V..!..N@*@v.Fu....H..'.1..4..u.'.......w...T.Ak.Y.Q~.D..K....gA*bq.g.....m.B...v'u.5;..0Mi..]..O.0&.sO.B.Lp.QQ..U.....C\r9,.li*R..{....d."..]H.z..Lb.+)M.$..K.'r.8....FU..B)..:.n......'...l..-..
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):346
                                                                                                                                                                Entropy (8bit):4.782195104649308
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:tI9mc4slhohC/vmI4eTgAV99WTc6XzQuJ3/vh7QrB9TzUuM8XGk+LlvDME:t4noU/vmRSgQ9Ec6jhJ3XtuM8sL9DME
                                                                                                                                                                MD5:A81BADB0BAAD5A9F30C4F71D94F2C09A
                                                                                                                                                                SHA1:74DEBED4DAC92DB3B79CCFA1BDD2C93852D2A2B4
                                                                                                                                                                SHA-256:C46134C020CDF3060355F81622A054C9F23A4F04AA887876851796FA6243C80D
                                                                                                                                                                SHA-512:1F3975165382775F332EE96ECD6BBB06952D583E72E75DD3984860C932D0D88FB04B182842C3F3318455A322F6E01B7C50A0C0C46E861D45542A8F25CC03F9B8
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M16.9 6c-.46-2.28-2.48-4-4.9-4S7.56 3.72 7.1 6H4v14c0 1.1.9 2 2 2h12c1.1 0 2-.9 2-2V6h-3.1zM12 3c1.86 0 3.43 1.27 3.87 3H8.13c.44-1.73 2.01-3 3.87-3zm0 11c-3.31 0-6-2.69-6-6h2c0 2.21 1.79 4 4 4s4-1.79 4-4h2c0 3.31-2.69 6-6 6z" fill-rule="evenodd"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):531
                                                                                                                                                                Entropy (8bit):4.517890434004929
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:t4tM65EVlUbal0YClBze4gKCqRaMcmt+BOgyy9e5PhwWU:t4tMMbS0TBAMdc1QgcdrU
                                                                                                                                                                MD5:D8AB2A29ED285F79AF11A250D2536BC1
                                                                                                                                                                SHA1:B394B72270ECA95336C5780E1F97C0CAD051C0FF
                                                                                                                                                                SHA-256:AAAEF8F774A256E546C1178D91EBBA27FA0F7A7420D7E54DCC4F26D6DD7AB31A
                                                                                                                                                                SHA-512:3F376435B591FCB848D4D259A0DA5BAE15EB8583572C00C6E3041DDB64C1756E48A333EB6144042A45D23E2A45DB623CD78DB5467579051CA674F93C8964FCE2
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/shorts-comment/v2/32px.svg
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M5.5 3C4.11929 3 3 4.11929 3 5.5V21.5C3 22.8807 4.11929 24 5.5 24H22.5L26.7474 28.5741C27.5513 29.4399 29 28.871 29 27.6895V24V5.5C29 4.11929 27.8807 3 26.5 3H5.5ZM8 10.5C8 9.67157 8.67157 9 9.5 9H22.5C23.3284 9 24 9.67157 24 10.5C24 11.3284 23.3284 12 22.5 12H9.5C8.67157 12 8 11.3284 8 10.5ZM8 16.5C8 15.6716 8.67157 15 9.5 15H18.5C19.3284 15 20 15.6716 20 16.5C20 17.3284 19.3284 18 18.5 18H9.5C8.67157 18 8 17.3284 8 16.5Z"></path></svg>.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 33092, version 1.0
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):33092
                                                                                                                                                                Entropy (8bit):7.993894754675653
                                                                                                                                                                Encrypted:true
                                                                                                                                                                SSDEEP:768:c+2lFKscxQAuDJ5m/xiYEQNMJjFaf0TteqKt:cZlhcxJuDa/xiMMJhaItzKt
                                                                                                                                                                MD5:057478083C1D55EA0C2182B24F6DD72F
                                                                                                                                                                SHA1:CAF557CD276A76992084EFC4C8857B66791A6B7F
                                                                                                                                                                SHA-256:BB2F90081933C0F2475883CA2C5CFEE94E96D7314A09433FFFC42E37F4CFFD3B
                                                                                                                                                                SHA-512:98FF4416DB333E5A5A8F8F299C393DD1A50F574A2C1C601A0724A8EA7FB652F6EC0BA2267390327185EBEA55F5C5049AB486D88B4C5FC1585A6A975238507A15
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2
                                                                                                                                                                Preview:wOF2.......D......6...............................a......Z?HVAR...`?STAT.8'2..F/~.....|.M....0....6.$.... ..x..<..[.%Q.i.<.N..t.Yx..5.A...|..g#l....5.....D.Bt.......l.Y].)..(..H.s..V..r*uM....[.**....I.0h.v.Hc.R..]....`$.I)G.+.}....E%.H..|..%nEE.....+.x..7|........[..V....[.......0...CA.._....)2.$.....s_fw....+.V.H.B.<?.?..mloc..1.Q....a.r#...)......|.F>..../6-.......t......>......tO.:f@b....u.I(.Bc..b....7.?A.....vE.}...kb]W7.h..$@......T1t.8.._?...~..,..I..."Y...1..s.V........R.Bf2..I....s.........u.P.&..D./"2qf....p.sv..)b5.yR.$MR3.@.E../>{w.....f...cN...2.v.....]>..Ow...9/!v...r..1.4.n.w...T......=...hRH!.....2`...u..82L...S.v.ik^.V.....@..N....d{..{...NN"'.H...H$..H.<..{?..x.....zv.}.~.N)4.g...X.....8|}...e,%.:..;.Q..88...@..=UVHe....g..zD?..U...~.J...oMoP..6B"Y.{BN...vY<.o..r.7.7j%.Z%.'...]...........YK...,.a-;.M....>\.......%'+8Z.1K.y...9.(;.5 ..M..L.(..9...T)........hx..i2Y...m*..{ulY...d......")^.,.n.~..r..S.o.$.....6=.i...N.....q0 ....
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):187
                                                                                                                                                                Entropy (8bit):5.110752654085156
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5sAR+hHAquqFbV9jXReHFAATcvXjXRHRcBHoNcHVaocoaQgeFOK/:tI9mc4slhohgqWHiA4vmI4VPgq
                                                                                                                                                                MD5:590C4B291CE0B9AD72E436BD0777D562
                                                                                                                                                                SHA1:974DC251B395357A38A0EC06CB87C28F70A23CB1
                                                                                                                                                                SHA-256:F40804CDE31FC6CE2B19B2E4DE7189916146031A5D7958B4512D30751B767D00
                                                                                                                                                                SHA-512:5DE6F1C10AF2C9EAD02B9DCA07FC4B23E0B34872CB1904FE2EED57BD2C4739CAC0A5FEE24401B457F146F5A6D43DE807E1D44DD4D33AA3B8BBA33B107428AF77
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_outline/play_arrow/v7/24px.svg
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" style="enable-background:new 0 0 24 24;" viewBox="0 0 24 24" width="24"><path d="M9 5.87 18.2 12 9 18.13V5.87M8 4v16l12-8L8 4z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65410)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):419577
                                                                                                                                                                Entropy (8bit):5.904091905985113
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6144:omJg8uZbuJpwHABZm810632+9W4lDXdNHME:rmJqwHSZY63vW4l7d+E
                                                                                                                                                                MD5:985ED4EB864A9847E2BAF496B4C133EA
                                                                                                                                                                SHA1:F6B3F035B54D657B43C98282282223B256D6D63E
                                                                                                                                                                SHA-256:0BFD6C33EA1DD7B5F5AD7F947FBF19A956CD10B1D9EDBCF9EFACBA78D20E5CDE
                                                                                                                                                                SHA-512:6D700A7AE0D4F3931EC8D342C2B39C4BA361322D2164A0F7ED0884B5278D9053330682B1E5EAFBB8264E9F4A0475DDF9CA798E8A03982E3E90EE027FA0639A19
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://static.licdn.com/aero-v1/sc/h/90qtppj7srjozxgenmt2rexgq
                                                                                                                                                                Preview:/*! For license information please see authwall-ubba.js.LICENSE.txt */.!function e(t){var n={},r={},o=ReferenceError,i=TypeError,a=Object,s=RegExp,A=Number,c=String,l=Array,d=a.bind,u=a.call,h=u.bind(d,u),g=a.apply,f=h(g),B=[].push,p=[].pop,m=[].slice,v=[].splice,w=[].join,C=[].map,E=h(B),Q=h(m),y=(h(w),h(C),{}.hasOwnProperty),b=(h(y),JSON.stringify),I=a.getOwnPropertyDescriptor,k=a.defineProperty,T=c.fromCharCode,F=Math.min,D=Math.floor,S=a.create,R="".indexOf,O="".charAt,U=h(R),M=h(O),N="function"==typeof Uint8Array?Uint8Array:l,H=[o,i,a,s,A,c,l,d,u,g,B,p,m,v,w,C,y,b,I,k,T,F,D,S,R,O,N],_=["prototype","rqnSrxC0cXzbG819smR0x0mQShm3b1HD","3r2q4TKADxC6dw","b0U","ArrayBuffer","oAFWWIEEzw","n--DhmDsRDqvV5o","9k9OCq0BhdUNyxOwS8GqAJ9blcR5ip0Z98FtXs4qRczOx5dEtjaZ4GKiKRxAdqF2g_F27wDpaG_JwdWowc3aiA7Z76-gU0ZpSboNyBWbTaJWSPuYGxYkMklKVwkhwyy5v63LUPWDbmno7NH1onqvf6At5RGPLRTC3p_mJW1xByf3HQllzAyQz5Ic-RN15PM0StER7uBLshB2GWkUvCGmixCCKr_qjGsrQKYDg9h2wB7LikAQD7vTVHLSnkYyh5talF4vl-vLPLVSEeHmJEK30B7nHdGv6h
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (7125)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):11502
                                                                                                                                                                Entropy (8bit):5.04231240071424
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:192:mDQDs8N5vk7DScDz2zUuplY/8+1UYoynuNOzVon32b/BGdG/GiGn:Kfz2z8wdH32dGdG/GiGn
                                                                                                                                                                MD5:C6069794C57D8E111A84282A3CA008E8
                                                                                                                                                                SHA1:089565D6182F9DA44F1783C1495D3F2C2859FA43
                                                                                                                                                                SHA-256:68583F0F2F616D6A52AB25F9D861247A36C80161FE3DC95E39137C71B84DDB9A
                                                                                                                                                                SHA-512:01A7D1FD98C1BA7F61636D11EFAAD7A536650B710220514DA82673D191458C8CBBC4162FB6472039FE40FB6D1565DE68953E336847D4F58E078FBB954BCFA5F4
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://texaspackandload.com/wp-content/cache/wpfc-minified/k25ld79v/lm76.css
                                                                                                                                                                Preview:.fl-node-608bba78c7b95.fl-row-full-height > .fl-row-content-wrap,.fl-node-608bba78c7b95.fl-row-custom-height > .fl-row-content-wrap{display:-webkit-box;display:-webkit-flex;display:-ms-flexbox;display:flex;}.fl-node-608bba78c7b95.fl-row-full-height > .fl-row-content-wrap{min-height:100vh;}.fl-node-608bba78c7b95.fl-row-custom-height > .fl-row-content-wrap{min-height:0;}.fl-builder-edit .fl-node-608bba78c7b95.fl-row-full-height > .fl-row-content-wrap{min-height:calc( 100vh - 48px );}@media all and (device-width: 768px) and (device-height: 1024px) and (orientation:portrait){.fl-node-608bba78c7b95.fl-row-full-height > .fl-row-content-wrap {min-height: 1024px;}}@media all and (device-width: 1024px) and (device-height: 768px) and (orientation:landscape){.fl-node-608bba78c7b95.fl-row-full-height > .fl-row-content-wrap {min-height: 768px;}}@media screen and (device-aspect-ratio: 40/71) {.fl-node-608bba78c7b95.fl-row-full-height > .fl-row-content-wrap {min-height: 500px;}}.fl-node-608bba78c7b95
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 1536x1174, components 3
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):237370
                                                                                                                                                                Entropy (8bit):7.970788581925824
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6144:Dcfwdgatzw6YHHOkLiGcMTcXyiEbXjKs3WWTUMiU4/hUkgfrL35:DQkB0HHHVYxXrELjPGYUMiU4/h7K
                                                                                                                                                                MD5:ED4133CE019314BAB6C5FD78B24E521F
                                                                                                                                                                SHA1:7C641C14C765BA97827E769565035A60E0357F45
                                                                                                                                                                SHA-256:2552910ABBD5347790031E8852BAE41DD522F66371B12401C6924B1C97A52E2C
                                                                                                                                                                SHA-512:CE19AAC54EB968EC0C1B5B1E5A5B10F24FFA3A8295A084C6D1DEBC8BD80B95888BAC4C630396B63EBE8CDD4A75DEA201BC984BB1396EBA48E1D49D07556AB76F
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...I...)q_FyC..1K.)..QKE.%..h.h...^>.b....}(.L.Q......(...}h...I.Z(..h..(.i...QK.......E..=i)q.(..Fiy...1...(..b..G./.......4.:..{....%........K.I.`.Q.:Q@..b..J1K.....zR....`..c....Z:.h.(......./.E0....K.....A....@..?ZZ3.h..Q.Q...........LQ..h.S.=...-....>...h....... .4..h...bp(4..@.4{pih..~4t.Q....R
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):192
                                                                                                                                                                Entropy (8bit):5.1052862366626295
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHoNcHEkRY4zf9UJtTzWNRI:tI9mc4slhLJ9hC/vmI4zRqj/CIIHZY
                                                                                                                                                                MD5:326BF908127D15320C80C12962A91DCD
                                                                                                                                                                SHA1:D346CFA4AE456C3E070206472F06E90A9DAA8C25
                                                                                                                                                                SHA-256:97DC7B49E38E2084B1877557AF54EBA95BF7FAF06980E0DCCDCA2EAD81E35B60
                                                                                                                                                                SHA-512:E4835907B72B75C09F32416911A4B3535791B54C6BDD0BFA9C0A48399A8E4930CDBD0B32FD13A67002F49F99199FBE358D5B4B89E4609C837E73799FF0D46F08
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_fill/library/v6/24px.svg
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M4 20h14v1H3V6h1v14zM21 3v15H6V3h15zm-4 7.5L11 7v7l6-3.5z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):207
                                                                                                                                                                Entropy (8bit):5.099700989024115
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:tI9mc4slhLJ9hC/vmI4u2U6PTkY5fUgNOJNu:t47N9U/vmR0kTkYZUg2M
                                                                                                                                                                MD5:D9BB191D7185DB63EC946298DE7F9AF9
                                                                                                                                                                SHA1:CDE1E715177A55F8F7C9CE0BB1766481EF215D8A
                                                                                                                                                                SHA-256:40829C1F6F101B7122AB0D9EDC7A4EDB6368448259A74831C2FAD26D865DD90F
                                                                                                                                                                SHA-512:7B8B57273161CA8EC550E7C04AAFA34A8C48CE66FBFB5123C48F84AE4A5C9B43C5820EC5D00E62B12D3AFF946ACCC4F1501132FDB034A9E39F83B18E6A7CDAB0
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_outline/library/v6/24px.svg
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m11 7 6 3.5-6 3.5V7zm7 13H4V6H3v15h15v-1zm3-2H6V3h15v15zM7 17h13V4H7v13z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:data
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):32856
                                                                                                                                                                Entropy (8bit):6.370524623339198
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:768:As/PNPiPQTHCiSbVESUnSTbgtK2RFozpMDWeFDZeNX7Xi:As/PNPiPraNSvgmIWoely
                                                                                                                                                                MD5:939340C7A209B4CA46615C8200F6610D
                                                                                                                                                                SHA1:9DEE563165182C679C2EB808966DCA25AA09B006
                                                                                                                                                                SHA-256:43078647F3BD86002CC2D165F4439181AFA7D53C7B271CF5A02071CC25D6909B
                                                                                                                                                                SHA-512:743AF1C6630EAC427508C015B90B86FF3AD2C900DF96EE71396955B0FB6473EFFDC8B9B01DA19019BFEC8F2C12A2D8B5B33D744099778A089EC0898B44658CFE
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://scontent-sjc3-1.xx.fbcdn.net/m1/v/t6/An-ltDiBj6BlExJAIyJiOGWs0CtdQwF9K9SyRSRhTIMgJd0MMzaw7ju3gnTsliPfba99uYjQem5sn3JzgpEnBVKOKfyfbcp-sMBJ.kf?ccb=10-5&oh=00_AfDBNaQc2TB_guehhyChynTNSQUt5ys8b3u5vbOhz-LQmQ&oe=653413D7&_nc_sid=7da55a
                                                                                                                                                                Preview: ...KEYF....$................. .............<(....4C..4Cffv@..pB........4.................4C..4C......................................................................................................................................................Adobe.d.........................................................................................................a..!Q.1A."q..#2r...$3BR...C....%Dbc............................!1QAaq..."2R......#3Bbr..............?...Z..dcI.1....D.i"F4.$...Q ..7I+..#..? .B....[<<.....ZH....i.Zt.HT....&.....|2.D..t./..w#?.h....O..E.../.X..C....w..J.r).X..2..b.G...Z....:.iP.bwG0...tK..e-'..d.....O.....>.K..;LMg..?P..'...f. t.J...k.'i..|.-.....u._.g.+...1...CU.p...I..p....~?.y|.h.S..c.)..K.1....D.i"F4.#.H..$I....W...cI.1....D..q.h.....$I......{.0@z...\7...B...6...8....o.D#.........\z.i.U1Yu.w52......+..cT.*.......@. ..@JX..).&..)*G..RF.A...UH...T5....y..o....>......^d0.\....\.u...VG.'..X.U...N..4..i"F4.#.H..$I...c.r...#.."F=.D.i.g...../
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):332
                                                                                                                                                                Entropy (8bit):4.296126422761529
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:tI9mc4slhohC/vmI4FCvslQHcUiC7Q3ajuWskpwpWvWuMUMU2ldUiiW8kWuMUMUy:t4noU/vmRUslQ8+QKjupkpwpWvWuMUMk
                                                                                                                                                                MD5:F94123242618D16B950113BD6F22229D
                                                                                                                                                                SHA1:28B2E7A4ADB970446E442AE187E07328A68C1687
                                                                                                                                                                SHA-256:EC4C1E58EBA5A80E78C1B52486930F60634B4940322F230C236ABDCFD9F92DEC
                                                                                                                                                                SHA-512:E54B679A15465BEF172F1C364E34337B0C97D92C0F6C444253C8B69CD7147FD728DFEB1CDFA0DB64F0C13DC04999FB7CCE3C6CF49E77B4D1BA50798D9EDB3D94
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M7.5 12c0 .83-.67 1.5-1.5 1.5s-1.5-.67-1.5-1.5.67-1.5 1.5-1.5 1.5.67 1.5 1.5zm4.5-1.5c-.83 0-1.5.67-1.5 1.5s.67 1.5 1.5 1.5 1.5-.67 1.5-1.5-.67-1.5-1.5-1.5zm6 0c-.83 0-1.5.67-1.5 1.5s.67 1.5 1.5 1.5 1.5-.67 1.5-1.5-.67-1.5-1.5-1.5z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):201
                                                                                                                                                                Entropy (8bit):5.1438285092683405
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:tRBRNqcwR+8PsVq3B5RL5MWkDmJS4RKb5KVErcHgSAJIi/VJgrH2b4qHfqoW0:tnrZW6mRVMW4mc4slmUYr2RHSY
                                                                                                                                                                MD5:DAF7C1053E08E600E06C4115BF2181B4
                                                                                                                                                                SHA1:452C1516E428C937762CAC0842AEC6FB3E48C84B
                                                                                                                                                                SHA-256:D960843FE85CFD71159433734ACD16A8406BCE0491BEF7C4C361D6139168C64E
                                                                                                                                                                SHA-512:F810C6E594588682F384F40061B34FA6395CE470ECF73DFB81BED510CE59337582B0B3B67E06A769888CE853E879C3DFC28A986951FA29446BC5995579B8EDCA
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg width="16" height="16" preserveAspectRatio="xMinYMin meet" xmlns="http://www.w3.org/2000/svg"><path d="M8 9l5.93-4L15 6.54l-6.15 4.2a1.5 1.5 0 01-1.69 0L1 6.54 2.07 5z" fill="currentColor"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):726
                                                                                                                                                                Entropy (8bit):4.339020219837034
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:t4tM65hacbIQEJzqgnuTx9DcwBCkrcE+DDuqE3kjZRpQNtdhlwcf9iSBcG7BihbX:t4tMMt9EgFEFu+eq7fpQNtdMcf9iSqku
                                                                                                                                                                MD5:1B8EC16A3060F8866E64FCDC09FF7185
                                                                                                                                                                SHA1:B5E017E0D46F2DB0FC18A5E74F740D69FEED0372
                                                                                                                                                                SHA-256:4E4AAE10A6FD5B8F86E1565507983459C3D0F474313547C9DAB176F83261A523
                                                                                                                                                                SHA-512:07CD2A5466B397E612EB7A9827646BF0606031ECAE1771DCD93360BFF0F14477ABCD0F70B215C21879C9C5BA5E64BA9114CB036D7D401BE873DE1F84CC40B888
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.gstatic.com/youtube/img/icons/web/youtube_fill/shorts-like/v2/32px.svg
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M25.8411 11.9977C26.6778 11.9977 27.4597 12.414 27.9268 13.1082C28.6951 14.2498 28.6876 15.745 27.908 16.8789L27.1796 17.9383L27.8546 19.5037C28.257 20.4368 28.1597 21.5102 27.596 22.3558L26.4999 24V25.9977C26.4999 27.1023 25.6044 27.9977 24.4999 27.9977L11.9999 27.9976C10.8953 27.9976 9.99987 27.1022 9.99987 25.9976V12.8264C9.99987 11.9927 10.2604 11.1799 10.7449 10.5015L15.8632 3.33586C16.0776 3.03569 16.4721 2.92531 16.8112 3.07062C18.5762 3.82706 19.5347 5.74955 19.0766 7.6144L17.9999 11.9976L25.8411 11.9977ZM5 13.4999C3.89543 13.4999 3 14.3954 3 15.4999V25.9999C3 27.1045 3.89543 27.9999 5 27.9999H8V13.4999H5Z"></path></svg>.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):184
                                                                                                                                                                Entropy (8bit):4.979692330240301
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHoNcHELK9hrqgrNI2fSb8:tI9mc4slhLJ9hC/vmI42shrlrNI26b8
                                                                                                                                                                MD5:BE80E385F4A43E39B89AA315010E5AFC
                                                                                                                                                                SHA1:C48EF18CD412B3F8E96C8A9F10418C10BDC01557
                                                                                                                                                                SHA-256:6EC0894C8BEEEE04A033DFFBE2E54E1BC3C6C8CE4A75738F4E5A13EBA571B2D9
                                                                                                                                                                SHA-512:73FBC9F5EC906A6F95A2BCF002A021DA499AEB87023A77345416CA04FFA8148C776E90ADC0CE9F45FBF093F2D6506D0803ED5E73DC46A3DC747FCF71CFEB96DC
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_fill/message_bubble_alert/v6/24px.svg
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M4 2v20l5-5h11V2H4zm9 12h-2v-2h2v2zm0-3h-2V5h2v6z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):183
                                                                                                                                                                Entropy (8bit):5.04119913967567
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHoNcHmAIb0WNUoOUGf7/:tI9mc4slhLJ9hC/vmI4mtb0PCGz
                                                                                                                                                                MD5:DB8E084413F0D763A3EFBF3573AFC33A
                                                                                                                                                                SHA1:FF8264FCAAC48F90B0CB74E09D65655EFE09488B
                                                                                                                                                                SHA-256:A058F9F44A83FDF8074494F9322A40EF1B6E159DBEEF1E30BDECCE736AFD1E2D
                                                                                                                                                                SHA-512:28A6102E54D20BBAE6D0A4D98971FE4170392A3354B55FD504C0DD1A0896CB5E786D85AFD64EA9EC308009795EB4C8392F2CE22CCD8A6DC4B84CEBFC4929CDEE
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_outline/my_videos/v6/24px.svg
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="m10 8 6 4-6 4V8zm11-5v18H3V3h18zm-1 1H4v16h16V4z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):220
                                                                                                                                                                Entropy (8bit):4.95427055782646
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:tI9mc4slhLJ9hC/vmI4VJD2zPdqUQx+dt:t47N9U/vmRf2bQxS
                                                                                                                                                                MD5:64C5CFD76908E80E8D1C35BB65CF26CB
                                                                                                                                                                SHA1:DCDA22BE3CFBA2AF2C7CD98465F601E8B3C5888A
                                                                                                                                                                SHA-256:59BD8FAC9261910ADAE788A1BA4E550544F05A84312049D2C254FC37A7596CC1
                                                                                                                                                                SHA-512:37C54AF2F2D644BBA688775BC77FB0AED604F9ED4675FF89117A0AA264C62A0291AFC145A7D20C4C4D14F13E6C460CF6D39B1F925E442BD7A3A190BA77B98DE7
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_fill/audio/v5/24px.svg
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M12 4v9.38c-.73-.84-1.8-1.38-3-1.38-2.21 0-4 1.79-4 4s1.79 4 4 4 4-1.79 4-4V8h6V4h-7z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (6126)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):58094
                                                                                                                                                                Entropy (8bit):5.476052957804314
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:oxggXjmUwL6lzBJu44xkXmwSo3XItkuIWIyzHr6:oxP6UwL6lzBJd4xkXMW
                                                                                                                                                                MD5:E43DCA646E25974D0264D34D9904E02E
                                                                                                                                                                SHA1:24822ABE023B494D46BA2E7873CF2FA3528A1747
                                                                                                                                                                SHA-256:0B81371F92C3BD1C800B839FD2C78ADAE6A26CC1B7B6E3E94820F964D45EB054
                                                                                                                                                                SHA-512:1D943FB6E0F0AD57011A7935D8EE4ECF44AAD4BF36587BB3C8FF060AD564DA4692BD26AB43D72DC1D4A25900F3A83046B943CD5EC4D157BC8A108982798A5F22
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://static.xx.fbcdn.net/rsrc.php/v3idBq4/yF/l/en_GB/os70t80_NDC.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                Preview:;/*FB_PKG_DELIM*/..__d("GroupsCometAnswerAgentEducationModalQuery_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="6194271950683402"}),null);.__d("GroupsCometAnswerAgentEducationModalQuery$Parameters",["GroupsCometAnswerAgentEducationModalQuery_facebookRelayOperation"],(function(a,b,c,d,e,f){"use strict";a={kind:"PreloadableConcreteRequest",params:{id:b("GroupsCometAnswerAgentEducationModalQuery_facebookRelayOperation"),metadata:{},name:"GroupsCometAnswerAgentEducationModalQuery",operationKind:"query",text:null}};e.exports=a}),null);.__d("coerceRelayImage_image.graphql",[],(function(a,b,c,d,e,f){"use strict";a={argumentDefinitions:[],kind:"Fragment",metadata:{mask:!1},name:"coerceRelayImage_image",selections:[{alias:null,args:null,kind:"ScalarField",name:"height",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"scale",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"uri",storageKey:null},{alias:null,args:null,kind:"ScalarField",name:"width",sto
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):335
                                                                                                                                                                Entropy (8bit):4.848782964528927
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:tI9mc4slhohC/vmI4K+tlq2LwkzdO+iEuUDXpzBX6xjU5SWcYISJ2gLGpnQEVRp3:t4noU/vmRxxVzMHUFXMU5SWclS4AuQQv
                                                                                                                                                                MD5:9F4AFB8B5C116B8C96AD6A0BF69021DB
                                                                                                                                                                SHA1:DA12B34E4705D9875C8CC67EFE0058698E537A78
                                                                                                                                                                SHA-256:61B18613E4A65CB373AED90B59C16370DF577861FBA91C5029B2BFFE6E14EAEB
                                                                                                                                                                SHA-512:3839B172D4A4C0A1D07829DF590C8B3F780DCED47C3C17C79B2B07E71DA35CAED39338E4FDF5A7D6A38C327DB481CD7C41BC601EABB9E01F6FED5D02BE083FE2
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_outline/trophy/v1/24px.svg
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M18 5V2H6v3H3v6l3.23 1.61c.7 2.5 2.97 4.34 5.69 4.38L8 19v3h8v-3l-3.92-2.01c2.72-.04 4.99-1.88 5.69-4.38L21 11V5h-3zM6 11.38l-2-1V6h2v5.38zM15 21H9v-1.39l3-1.54 3 1.54V21zm2-10c0 2.76-2.24 5-5 5s-5-2.24-5-5V3h10v8zm3-.62-2 1V6h2v4.38z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 108516
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):37510
                                                                                                                                                                Entropy (8bit):7.990738342843931
                                                                                                                                                                Encrypted:true
                                                                                                                                                                SSDEEP:768:hfUePf28z8DramOMxv4x/S5JnDKnNALRo43B7W7Gi4fLao0+1XsPV7abhi:5UmOUkuexvmS5Jn6A2u2b4jao3ett
                                                                                                                                                                MD5:CD323B6BD549748C5A48020FD2CAA98B
                                                                                                                                                                SHA1:86B04BB148D299354D66F0431008C420A2C7E962
                                                                                                                                                                SHA-256:4940644FB39675AD583BB83054B6E266A970790340E66F4F415E1A4257A769E3
                                                                                                                                                                SHA-512:3572AB67B07D720EA770CE74C0EB6F6A8760C9F57929AEA2C22C8ED60F324743542F4D79B408DC422872F70AF0FAB66893A87728E46A40A03CB5073B6985F9B9
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://texaspackandload.com/wp-content/cache/wpfc-minified/7b11jhrk/f38c.js
                                                                                                                                                                Preview:..............6.-.W(...H.h......u.1..._....E.I.)....R$.....|.Q..._V\".s..w.....S.|~...K?..2+s..y....xQ..p)"...y)J.Y[.w.TF.n.._K.`>'[...5I;.lC..h.xj.I...fS.\D....*0.jcI.T.I.C....Z..a...a"...3R].....Z.U......_..8...(S.$I/3h^q.......9.......3 2.u<....'HM..K....SK0d..*....r...`..at..X.........J!i..|6iz?.&..!....x...[.Z.....)....R.$.a.f..Y.3.T......W.(.MdV\..Q......w.Rl.1.(.a6.wnV...].%......C..7......E]......|...k.l..X'K.M...m..e{.NO..E..\w...(.(.p...........ZT..VV.....Na.*.n@...~.v..:...o.....%.]8......$I..g.[..Xz......Pr.....;........jeiM.3:..`D.Y2.D.'7.g.hb.Uu..;..0."2.D8 ..d.c.whY.gR...#.".J..||.....p.^g.A.p2q..J.IW.X.-....VL...fkQ..n'.<O.F.5y.iM\.#.........V...KH.V.m..e...&k.wH.3.........f......h.....FM.I.&R...%o@..".rU.....cEZ.../.&..`...)...d[......C...A..4T.5.@.N....R~]..4U...."~..gwE....w.!...9..B'.y...L ..X;qk.:...~u+^+Y.2...e2.e.VL..N..8I..f&nP.u..(.B..._\LHW.t%..7..X.....l8t...*.......Yq.....opP......H..%..........~c.L.c+
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 371x229, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):6396
                                                                                                                                                                Entropy (8bit):7.966323671660738
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:192:r7PxeBMu2u6ag0yOSNzLnMPzYqf/QmvVbk/XxyzY:r7ZeX2u8XnMb5XQmMyzY
                                                                                                                                                                MD5:54BF421403480CFACC8DB9FFEEE28B3D
                                                                                                                                                                SHA1:6565D1E80C9D43A57FA96B81A40FE74279DE3AFD
                                                                                                                                                                SHA-256:CA44714A04B08DAFDC2B2F75FB25553BB9787AB259DB7CFF559441EF9D9DFB33
                                                                                                                                                                SHA-512:373FDC142FF804CB0750E8D54277A291B9ED1F8C1EC9F9362E1A5B5F8AA69E1FCADC79667F4528D9C10BE8EBE55829FE56A21DDD926752D13913B50BD3DC4F11
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://texaspackandload.com/wp-content/uploads/2021/04/new-way.png
                                                                                                                                                                Preview:RIFF....WEBPVP8 .....z...*s...>.F.K%..!..*....gn..N.D.....Wbh.........y...C.o}O..#..=/.?.w5.'......W......K.G.=.._....d...@y.....|.......7._.^.u.#.Q(.|b.1_...W...."Q..;.*.....:x..:.....AE.W......t..7G=^"y.....oO..q.[7.'Yn@.TxC...=#k....._.;e..?..[..4...=..0.+...55....i........-D.G..B.G..;:..8.v.>.o...1...Ih..z._.nc6.t...w.5.(0..X..)O.li)l.".^....K...QP.6.......{..p...4[...o8.9........B..k..j.._*>.......G...h.6....f...3j......|;..].8.....r=....:l.X..Uwr._.]{a.0..._Ozn?.b....tBEK.h.....J:+_....f~XC|.....#:..n....q1..#K...[l...h.'.BQ.n4...%....2..k0..X.;'M21... ....Yy(....P.l....4.T......T~...Q...G.......O.h.8..n.....`..f.6.P.7G.U.y).]..Gxe.....n.H|k...lC."%.3.V........n..)....".;*h.1D!/..O.z....2.........i.t&(.O..XQ.3v....\.....g....j9..3hR.K.y....z..B..@`.@.3_./...^,q..^.m.t....h.{...x...7."L....X-f...m......S..Q.}~a.....#J._q....q...8.Rq..<.S.Okt(...oa.yhh.>.a.+W...%.35K..(..`.%.......%\......\.,;...g....M.k4...`DP..|{.o.s...
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (1011), with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):1011
                                                                                                                                                                Entropy (8bit):4.958228722086236
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24:WybE3QpQgbgbGNKOkhOXO6FOXOWOvOOpx+FUDx+W:WybEgpQgbgbGNNlOOpx4UDx+W
                                                                                                                                                                MD5:5306F13DFCF04955ED3E79FF5A92581E
                                                                                                                                                                SHA1:4A8927D91617923F9C9F6BCC1976BF43665CB553
                                                                                                                                                                SHA-256:6305C2A6825AF37F17057FD4DCB3A70790CC90D0D8F51128430883829385F7CC
                                                                                                                                                                SHA-512:E91ECD1F7E14FF13035DD6E76DFA4FA58AF69D98E007E2A0D52BFF80D669D33BEB5FAFEFE06254CBC6DD6713B4C7F79C824F641CB704142E031C68ECCB3EFED3
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.youtube.com/s/desktop/ce3acb93/cssbin/www-onepick.css
                                                                                                                                                                Preview:.picker-frame{width:100%;height:100%;border:0;overflow:hidden}.picker.modal-dialog-bg{position:absolute;top:0;left:0;background-color:#fff}.picker.modal-dialog{position:absolute;top:0;left:0;background-color:#fff;border:1px solid #acacac;width:auto;padding:0;z-index:1001;overflow:auto;-moz-box-shadow:rgba(0,0,0,.2) 0 4px 16px;-webkit-box-shadow:rgba(0,0,0,.2) 0 4px 16px;-webkit-box-shadow:rgba(0,0,0,.2) 0 4px 16px;-moz-box-shadow:rgba(0,0,0,.2) 0 4px 16px;box-shadow:rgba(0,0,0,.2) 0 4px 16px;-webkit-transition:top .5s ease-in-out;-moz-transition:top .5s ease-in-out;-o-transition:top .5s ease-in-out;-webkit-transition:top .5s ease-in-out;-o-transition:top .5s ease-in-out;transition:top .5s ease-in-out}.picker-min{position:absolute;z-index:1002}.picker.modal-dialog-content{font-size:0;padding:0}.picker.modal-dialog-title{height:0;margin:0}.picker.modal-dialog-title-text,.picker.modal-dialog-buttons{display:none}.picker.modal-dialog-bg,.picker.modal-dialog.picker-dialog{z-index:1999999999
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (1354)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):186380
                                                                                                                                                                Entropy (8bit):5.512786973993877
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3072:SYyvr5xyecNdRk3zE63vUWl6oPCOQ5whSWIjKUs7dDmn0v8umA8Qi4UJ7UwOwdwr:SYkr5xek3zEwvUWl6oPCOQ5whObs7dDF
                                                                                                                                                                MD5:7554AE17C5023ECC6D0FFC1E8775BC2F
                                                                                                                                                                SHA1:37B39540102E29993F710047ED89BBE3B47A3A2B
                                                                                                                                                                SHA-256:6101EEA4239DED7503B74732D078DE0DE0E31D9465DE3876B1641802DD299200
                                                                                                                                                                SHA-512:32B21C1D58028A46D7B1C67A79F1348DE19C9316B0CE0BF225904686A81033051B51AD06D6E37D41EA281E5A0D547D58D553D3579BEB23115B3715ECF348EBFB
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://static.licdn.com/aero-v1/sc/h/6y2czwba46q3wsh2b0d0g6trj
                                                                                                                                                                Preview:this.default_gsi=this.default_gsi||{};.(function(b){var l=this;try{var Ia,U,u,p,Ja,Ka;Ia=function(a){var c=0;return function(){return c<a.length?{done:!1,value:a[c++]}:{done:!0}}};U="function"==typeof Object.defineProperties?Object.defineProperty:function(a,c,b){if(a==Array.prototype||a==Object.prototype)return a;a[c]=b.value;return a};u=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof l&&l,"object"==typeof self&&self,"object"==typeof global&&global];for(var c=0;c<a.length;++c){var b=a[c];if(b&&b.Math==Math)return b}throw Error("a");.}(this);p=function(a,c){if(c)a:{var b=u;a=a.split(".");for(var e=0;e<a.length-1;e++){var f=a[e];if(!(f in b))break a;b=b[f]}a=a[a.length-1];e=b[a];c=c(e);c!=e&&null!=c&&U(b,a,{configurable:!0,writable:!0,value:c})}};p("Symbol",function(a){if(a)return a;var c=function(a,c){this.g=a;U(this,"description",{configurable:!0,writable:!0,value:c})};c.prototype.toString=function(){return this.g};var b="jscomp_symbol_"+(1E9*Math.random()>>>0
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 160x160, components 3
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):9743
                                                                                                                                                                Entropy (8bit):7.927340631987689
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:192:bDTHx0TqMWu0ZgmW0kAc9OLoHVqc5uNbi2WOF660AN:bDTMWuBmW0kXr4c4NbcD6TN
                                                                                                                                                                MD5:90C002EA8E0AEBB568C736CBD421B8F4
                                                                                                                                                                SHA1:8733F15213D21949CAE16676DE7C202027D60F55
                                                                                                                                                                SHA-256:7227DBC698F563CF573436019BA2A3BC6F313B0615D7F94351C10C5B77DD708D
                                                                                                                                                                SHA-512:8E86627A5BC6E75C5C79FA2E8DFFCAC9DB4D0459F9E4D9A1C51B468833609F881397BE7DDE3373A00A6F1081FD0892FD298EC254C3CBF16A58677D589595E599
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a7001000089030000fb070000d6080000050a00001d1100001d1800009e180000b2190000cb1a00000f260000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..............................................................................[spr.......&|.|.......Ae....<.Zs;.......a...W!#.J=..v.z%..3.....(t.L..".g,.......>t#.aT.....L...u:.*v..&.V..m.k..O+.MR...QKOR.t.C.n...z8..,."..#.\.*...>O~.ue.f.O.6.U`.-....Y.2..^.......&g...{.P....fz..w...Mk#...Uq;t6....v._.-..5..q..z..*z+.7.I...D;."...3O/gY!if............13...&...b....&.+.../N.e..W&..'.....F.......:.\.7..[.l.v~yg\.c.<.l!.....|K..Q.."..Eb{v(..AY......w.X.K.....=S...j.w<'G...z.kZ.s.2.......L....~<..3.Xw.......o....3.xeU.xl..o...?&i.'.......%..............................!"1#@..............2..s..Ki.*.....m.K..'Y.....k..v.....V.O>...M~WH..4)..)........)..F:h.....^.....
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 312421
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):114289
                                                                                                                                                                Entropy (8bit):7.99561599964017
                                                                                                                                                                Encrypted:true
                                                                                                                                                                SSDEEP:3072:9u75iJC2N+4ZUACCwQ4WZgelg1rMbNgbDdCqKhn/kq:821KACCwQ40E1MbNgbBCdhnB
                                                                                                                                                                MD5:A1587FDA23988BE1666FA7B5A80D03FE
                                                                                                                                                                SHA1:7E31631423E429AC7F604AD2C227A1D871CBB8AE
                                                                                                                                                                SHA-256:4822E1E53B8658085EFEF844D7D736D8D7A88C54F73458722347F5FFD9AFA134
                                                                                                                                                                SHA-512:A94A863012277966DA8754C15458C8F3BBD6299201D8A3E388966139637BC3C4448ABB98B916A51ACAF78A2D0516575E18BB4B357CD8FA274873A9EA0C0AD524
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://texaspackandload.com/wp-content/cache/wpfc-minified/m8c57il0/f38c.js
                                                                                                                                                                Preview:.............W#9.-.;..Q.@.9.$...Kdd?..[..J..YCQ^r...(.(Iap9.....ac...{.j%...}..sf..S\...6E.7.T.V..]Et9.Z.r.!....sc....m...l1.S.?k...)m.*R1...%..\R..[.....3...L.#c?.+..;m...Km.....L..l..d.f.\/q$.....W..%)Va.d..6..~.".5...LH...Y.*)..0.0q..,{M.f..<....~H|.{a...~...=...3.|j}R....>....)]6.Y...k..U.&..q*..T"AM.,..!m.$.#j....q...EW.N~g.t..N..s..I...|d..9.P.c.p.^O....N...........v2EU,.p..y....0......]...t..}......D(.6....bg*..............K.-.yzS.)...._.h.......]M..m..q6..5.._.D.BM..F.xX.!.....e.S..........W.3.....p.v.O..Y.Q.Jq.......:B...(.Y.j'&.....q. "...).7..{........M.x.I.u..@)Y.p..bT.c7$.....:`K).g.5.nV"AM....v.q.......D.w"E.M....h..d.ts|.k.2.z..K....n^.z.n&.....'q..F.[.F....Pe.nT`z....4<..so..!m...S....1..L...%0'.4s...n%..............t..m...w`@.TR^....m.........prD./..@......c6.]...pa.X.U5....r.].....ZL.V?.(Q?.j.m<.G..G.b..9g".,.$.[..5 P...)...x&...O.asxg....AX21..b...B....Z(....E..V........s&.g..pN..w.;..330........l..c}....+a._.)0F.....
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):184
                                                                                                                                                                Entropy (8bit):4.979692330240301
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHoNcHELK9hrqgrNI2fSb8:tI9mc4slhLJ9hC/vmI42shrlrNI26b8
                                                                                                                                                                MD5:BE80E385F4A43E39B89AA315010E5AFC
                                                                                                                                                                SHA1:C48EF18CD412B3F8E96C8A9F10418C10BDC01557
                                                                                                                                                                SHA-256:6EC0894C8BEEEE04A033DFFBE2E54E1BC3C6C8CE4A75738F4E5A13EBA571B2D9
                                                                                                                                                                SHA-512:73FBC9F5EC906A6F95A2BCF002A021DA499AEB87023A77345416CA04FFA8148C776E90ADC0CE9F45FBF093F2D6506D0803ED5E73DC46A3DC747FCF71CFEB96DC
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M4 2v20l5-5h11V2H4zm9 12h-2v-2h2v2zm0-3h-2V5h2v6z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):287
                                                                                                                                                                Entropy (8bit):5.015529132385196
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:tI9mc4sl5RtOU0p4nEVkK+CJ1JrycDQnVkxGjU2ZIvhC:t4vfOADKPn5yB5jPMhC
                                                                                                                                                                MD5:64090EE2574D7F41444485BDD8E4A04B
                                                                                                                                                                SHA1:D2342EBF52614F1EAFD07BBFDC72E3F65A1963B8
                                                                                                                                                                SHA-256:483E819776ECFED148800D9E881C1C72F4279D74264B49A38346C26358EF98DC
                                                                                                                                                                SHA-512:E936442EBA58D4438749791365F38CE7D39B7291F3BB032D35FBB4FAED6AF7E14C9CA7D4FC57A62B90A950C3868AF0755C4530BB5DF8A05CA9FC27044BD522C6
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg">. <path fill="#FF0000" d="M6,18h12v1H6V18z M22,6.2v9.6c0,0.66-0.54,1.2-1.2,1.2H3.2C2.54,17,2,16.46,2,15.8V6.2C2,5.54,2.54,5,3.2,5 h17.6C21.46,5,22,5.54,22,6.2z"></path>. <polygon fill="#FFFFFF" points="15,11 10,8.35 10,13.65 "></polygon>.</svg>.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):726
                                                                                                                                                                Entropy (8bit):4.339020219837034
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:t4tM65hacbIQEJzqgnuTx9DcwBCkrcE+DDuqE3kjZRpQNtdhlwcf9iSBcG7BihbX:t4tMMt9EgFEFu+eq7fpQNtdMcf9iSqku
                                                                                                                                                                MD5:1B8EC16A3060F8866E64FCDC09FF7185
                                                                                                                                                                SHA1:B5E017E0D46F2DB0FC18A5E74F740D69FEED0372
                                                                                                                                                                SHA-256:4E4AAE10A6FD5B8F86E1565507983459C3D0F474313547C9DAB176F83261A523
                                                                                                                                                                SHA-512:07CD2A5466B397E612EB7A9827646BF0606031ECAE1771DCD93360BFF0F14477ABCD0F70B215C21879C9C5BA5E64BA9114CB036D7D401BE873DE1F84CC40B888
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M25.8411 11.9977C26.6778 11.9977 27.4597 12.414 27.9268 13.1082C28.6951 14.2498 28.6876 15.745 27.908 16.8789L27.1796 17.9383L27.8546 19.5037C28.257 20.4368 28.1597 21.5102 27.596 22.3558L26.4999 24V25.9977C26.4999 27.1023 25.6044 27.9977 24.4999 27.9977L11.9999 27.9976C10.8953 27.9976 9.99987 27.1022 9.99987 25.9976V12.8264C9.99987 11.9927 10.2604 11.1799 10.7449 10.5015L15.8632 3.33586C16.0776 3.03569 16.4721 2.92531 16.8112 3.07062C18.5762 3.82706 19.5347 5.74955 19.0766 7.6144L17.9999 11.9976L25.8411 11.9977ZM5 13.4999C3.89543 13.4999 3 14.3954 3 15.4999V25.9999C3 27.1045 3.89543 27.9999 5 27.9999H8V13.4999H5Z"></path></svg>.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 15660, version 1.0
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):15660
                                                                                                                                                                Entropy (8bit):7.9857137207582545
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:pRO3mqcIlsRMvUV6QPNRusB4qDyzoiJxtntdK6MY4AA:pR6Nc5CW6w44yHJxtPJA
                                                                                                                                                                MD5:D7B0B953A50FDDAA88089B5B787CF719
                                                                                                                                                                SHA1:2F85BC568B27659A3D6452F58F9FD7678450326D
                                                                                                                                                                SHA-256:E79C1C1A140E6AFB861074C70392DB54CC65A06050DE2A69162AB94EB95B0516
                                                                                                                                                                SHA-512:ACAD9EF3812275ED352A6265F41E51596561C401CDE7C5DD298621C5958FA340CECBA759D65BDCBC1496DEABF0FD56B921E67EE83BCD8B053BFA47F0B5D56E8C
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.gstatic.com/s/robotocondensed/v25/ieVi2ZhZI2eCN5jzbjEETS9weq8-32meGCQYbw.woff2
                                                                                                                                                                Preview:wOF2......=,..........<..........................d.....^.`..*.J..<.....H..d........6.$.... ..8. ....f~%l.F.;.)....HD..fA...a..@./W....m..\;._U...[...>m3....B.G..(N.a4j.{..:.4J.9.%P...'....q....._....m..9.e.6.`.1m..x..Gh.\......}........d....3I..I.....W....7...........j.....P....Q``...6........}R.*2*.P.....HJ....-.t.[.om.V..t..E..<.$.Y..t.C..r$.Zs..]{K....... .0.,.0.%.=..j. ........G....M!..t.7.H.1..S....IJ.}D......<..b..x=\>.....q`..p..rS'.r.S.(....iXv..h..u{.k.}......*......If...T.k..D.".....ch]tC...oS.......R.......`d}b .CbS.....>....................U...9....\.e/.GA..H.;D...m...e_...B..*.u.....o.7[._....a.O....CarbLO.V.....Wx2*D.s"c...!....._.J.1.........."..N.>#...c.B.c.el.........F........mJ..b.4....4.. d!!..o.)......!v.=.G/.a?cQ.D2......T_l.H...dD'.........<:..!:#.......L.1..........mx.......f.._...M.....U.M...o.U..n.U..n.z...l.g.i.....h.....T~.V.^[.O.C../.G?.u..x......../...{...v.....{.M.z;...y.=.s...{.S.....`..&K...@..}!.J`...t.....*~...
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (917)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):6667
                                                                                                                                                                Entropy (8bit):5.615346116481298
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:192:ekdA11AJoFVObYFLVOzQJGjD19jfjMyT66:e+qQbYyzQJGHfI8
                                                                                                                                                                MD5:67FBEBB83E83006F4E626746A3350138
                                                                                                                                                                SHA1:572EA333EEF257BD56B5D3714CA9BC89516F7776
                                                                                                                                                                SHA-256:8BD2FED861897EBEA8000F087619343F45963836B89D305C3094DC3280C4178B
                                                                                                                                                                SHA-512:1F0A27C3B7ACFC3C63C383F71D68CB7CD3D0A44F8997A07BC5503A433DD449418BD9734C3AFD2367565C39711F5072D079DB6DAACF06C4E9A5C71E9918DB4592
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.youtube.com/s/desktop/ce3acb93/jsbin/www-i18n-constants-en_GB.vflset/www-i18n-constants.js
                                                                                                                                                                Preview:(function(){'use strict';/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var e=this||self;function f(c,b){c=c.split(".");var a=e;c[0]in a||"undefined"==typeof a.execScript||a.execScript("var "+c[0]);for(var d;c.length&&(d=c.shift());)c.length||void 0===b?a[d]&&a[d]!==Object.prototype[d]?a=a[d]:a=a[d]={}:a[d]=b}.;var g={YEAR_FULL:"y",YEAR_FULL_WITH_ERA:"y G",YEAR_MONTH_ABBR:"MMM y",YEAR_MONTH_FULL:"MMMM y",YEAR_MONTH_SHORT:"MM/y",MONTH_DAY_ABBR:"MMM d",MONTH_DAY_FULL:"MMMM dd",MONTH_DAY_SHORT:"M/d",MONTH_DAY_MEDIUM:"MMMM d",MONTH_DAY_YEAR_MEDIUM:"MMM d, y",WEEKDAY_MONTH_DAY_MEDIUM:"EEE, MMM d",WEEKDAY_MONTH_DAY_YEAR_MEDIUM:"EEE, MMM d, y",DAY_ABBR:"d",MONTH_DAY_TIME_ZONE_SHORT:"MMM d, h:mm\u202fa zzzz"};.g={YEAR_FULL:"y",YEAR_FULL_WITH_ERA:"y G",YEAR_MONTH_ABBR:"MMM y",YEAR_MONTH_FULL:"MMMM y",YEAR_MONTH_SHORT:"MM/y",MONTH_DAY_ABBR:"d MMM",MONTH_DAY_FULL:"dd MMMM",MONTH_DAY_SHORT:"dd/MM",MONTH_DAY_MEDIUM:"d MMMM",MONTH_DAY_YEAR_MEDIUM:"d MMM y",WEEKDA
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):561
                                                                                                                                                                Entropy (8bit):4.664076278294878
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:t47N9U/vmRBoGaBoVOLgbvSFWeGzE+5OPiufVKJXbsUFSQiYHUloL:t4jU/vRGaBoc2SLX9fUb12NSL
                                                                                                                                                                MD5:627CBC730DA8617E4FDA79BB7FC35F2F
                                                                                                                                                                SHA1:C1CF15F3D7BD2AC64B329E353D26771F5C13FE77
                                                                                                                                                                SHA-256:817119ECC2BC54779A271A53B347E8AF33C2544934D642D7877E99267BB0745B
                                                                                                                                                                SHA-512:FB2299DC0272ECE197FE5656C0ABF1E6CF96F5D25F3D135D2DCE3D7CF50C189BC0C9C73D1B042020DB47B2FD680230C61F9A6D599D385CEFFAC87F20CEB69555
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_outline/thumb_up/v17/24px.svg
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M18.77,11h-4.23l1.52-4.94C16.38,5.03,15.54,4,14.38,4c-0.58,0-1.14,0.24-1.52,0.65L7,11H3v10h4h1h9.43 c1.06,0,1.98-0.67,2.19-1.61l1.34-6C21.23,12.15,20.18,11,18.77,11z M7,20H4v-8h3V20z M19.98,13.17l-1.34,6 C18.54,19.65,18.03,20,17.43,20H8v-8.61l5.6-6.06C13.79,5.12,14.08,5,14.38,5c0.26,0,0.5,0.11,0.63,0.3 c0.07,0.1,0.15,0.26,0.09,0.47l-1.52,4.94L13.18,12h1.35h4.23c0.41,0,0.8,0.17,1.03,0.46C19.92,12.61,20.05,12.86,19.98,13.17z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 192 x 192, 8-bit colormap, non-interlaced
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):6088
                                                                                                                                                                Entropy (8bit):7.914231416078516
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:96:ZuZRBOTQPLEQPPu6P0xqi83TSdPBZBs7qwLwjmqnLqEpyYI9wbJR9idBP+ypYa3j:gnwTQPLEyG68U3TqPBFwLiJnLqYyYI9n
                                                                                                                                                                MD5:3619D765176B10E82403A632ACDA1BAF
                                                                                                                                                                SHA1:3B51878761D67A160C3CB3E2A8993C85C9884BEB
                                                                                                                                                                SHA-256:B46128861F7B014D2533BBC643806CC00783DE0A28ECEDEC585EB101A032C08A
                                                                                                                                                                SHA-512:7AEC287FB72D375F31E33F6BF9523F40CC2D192B0CF6755ED7FB349EA7F52816F4D144E8E3A6E1187DC382D655D037EA14294E6CAD8D5BC0C00489A5ABE81D72
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:.PNG........IHDR.............e..5....PLTELiq.l...........y..g.2............t..k.....t..r........v..............q..q........g..m..z..r.....e........e.................}.................m..n..p.....................................................f..g..n..h........x....................~.................~..j................................u.....x...........s.....|........r...........{..............n........y..v........}..l..........................i..o...........~..z..j.....w...........z..............q..k..t..f........p.....t..g..............m..q..y..{..p....................e.......................w.....j.....o..w..h........v.....~..r.....m..m..............h................................}..........................c....y........^.....7..E...........l..P.................%....."..m.....Y..G..5..".....L._...._tRNS.N+........D.>.#=.....}.;....m...T..F...v.fX.......e...6........v........].........y[=...4F....IDATx^...@.............].+..W..~.w>A..|..";q..H....S.T;7..AM...[...W..y.A[.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 200 x 200, 8-bit/color RGB, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):19368
                                                                                                                                                                Entropy (8bit):7.973271532480192
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:VFUXKA+5/+XxTMQi/OoRlT0sqHdB7cfe6iNgIsKBJzCM:V+Kb5wxAf5R10TdYvItfCM
                                                                                                                                                                MD5:C3C5E3E7EE84993032E013F4968C65D6
                                                                                                                                                                SHA1:48C1068F7C1FF7CB5564DBE153339021182551AE
                                                                                                                                                                SHA-256:D0DD1A2580FBE4C51F80DC86F711753294D7C6B4208B3221C04A88B373FB436F
                                                                                                                                                                SHA-512:04659AE239FA4D728A9EF472E63621835B6268CEEECB0327618EE72E9DA810EC50C50BCBA9DF74E5C88C27448412CA88725541498B4DDD6F50E3D0D9E2A4C12F
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://scontent-sjc3-1.xx.fbcdn.net/v/t39.30808-1/291947276_466486702144998_2140404567179863044_n.png?stp=c29.0.200.200a_dst-png_p200x200&_nc_cat=110&ccb=1-7&_nc_sid=754033&_nc_ohc=U_AJ9rE4l3wAX-8PRb7&_nc_ht=scontent-sjc3-1.xx&oh=00_AfDRRfZfdCG_YcR_mmAFeypJQPnXp99emao-ywgbAmDmQw&oe=651117C0
                                                                                                                                                                Preview:.PNG........IHDR.............":9.....sRGB...,....RzTXtRaw profile type iptc.........@....i..a..EJ...W.......dO&T.S....{4.z....F_......t.y.... .IDATx..}w`\....[..w.l.........'.......$!..x.@H....H..!!..z.-..)....".....[f.....m.d..D?..^.....s..D$...P....F...(.F1,.%.(......`.X.....k..Qb.bX0J.Q..F.5.a.(.F1,.%.(......`.X.....k..Qb.bX........"............'.!""Arp..........#..'.@...n.........,.8|...;5.......K#.!..(..2F^.""......}zUA....*s94.C...nG..Y.u..\...R....,..|nG...u.N]U....p.AD!W?B$...U1..#O,........x=.......x .k..p!.@!...s.F.F5Uq.S.|n...z].^W..YR.......wA..\..)..F.....&.". ......HV.B...#.". .+r..p.l..r.."..u..a.2...8u..^..s9.=."....,-..y....O..*ldg..&.A ...u.#...OK..J.?...#T#,;...@.c....s.......5el..O..$.(..#M,$.....p.p;4.G,....&.K......O>.@....%.xJio$6kB..2i:.....a..........]p.7?fZq.f.(.....O..ppq..J!_:.../.B.a......Qb.=F^y'.4...}t..1.3.fz}U.?...{#.P...h.4,.9...A$...@)e. .G .. %`Z...eG.2..0...~wk7. o=..3...\t.9.36.1..E....zB.@(.....F{...`$..
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 20 x 20, 8-bit colormap, non-interlaced
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):430
                                                                                                                                                                Entropy (8bit):5.296654648536666
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:6v/lhPEJl8NM9VbcAZczPKuH11GMDLCd9iDR3GsF64BIrbaTp:6v/7MHbcrKm11xYi93Gx8
                                                                                                                                                                MD5:546AA6AC8DDB221B48CD6CFB6801E6AD
                                                                                                                                                                SHA1:C97AA73441085438F78BC0A0094940BD1FC52F89
                                                                                                                                                                SHA-256:3A5D43A25E81FA4EB76880C9EAD7E1FEBF26D6C503CD2F940CDCF11FEE779B87
                                                                                                                                                                SHA-512:DA198278C036F0AFFEF00A85D4F1F0BFC0419CA4D31E8D9F946B1E72FFA362093E539A894F0BB705750787EA567993A59AC89E38E7569FFAEDCFC990CAC9C5EE
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:.PNG........IHDR..............W.?....PLTE............................................................................................................................................./...-tRNS..U.Q....GJ3).n.......~.N....r..K.!.../...5...:....IDATx.uQG..0...8v..l.....qr.......c.+K..A..E.{..L:......e..;....]...S.......#...E.]...82.pm.l...QR.j*D$..1[./U~:.0.R..v..O.mdi_x..V.......7....w.R.BzV.d=G....E.&?..&.....IEND.B`.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):182
                                                                                                                                                                Entropy (8bit):4.923041841279974
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5sAR+hHiATcvXjXRHRcBHoNcHaxhTIQfaaiBFbCcD8o+fmQGq18i:tI9mc4slhohC/vmI4OhEQfR6Fb3Y1OQV
                                                                                                                                                                MD5:D6F15B1444CE6B4DBC711AC9E9041F17
                                                                                                                                                                SHA1:98D8A4EAB8E132C5894592992F532CF36D71810D
                                                                                                                                                                SHA-256:2BE645A9C201E31B43E28FD5541E36B73175D503362ACBA96CF578B95DB8DD8A
                                                                                                                                                                SHA-512:89F41624C92CB68B716287E74ADD7DEEF7BD67E8FB68BBF7DF93BB84AE1478248CDFC35C26F45A0A6DE347808E9E6431CA771EC9A18E0FF6869843D66B2B4E77
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_fill/download/v9/24px.svg
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M18 18v2H6v-2h12zm-.6-6.3L16 10.3l-3 2.9V4h-2v9.2l-3-2.9-1.4 1.4 5.4 5.4 5.4-5.4z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 664 x 465, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):199241
                                                                                                                                                                Entropy (8bit):7.987358561091365
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3072:i4iuHrv614/cvHcTdYTK9OYDZs7A+tfKmpJ75A9fdnJrXt0yVW1sdQLx1g/S1PO0:im6ExWYDixpHpJ7CfzrXpaw6VOguvS4U
                                                                                                                                                                MD5:F93EDD86A4C7658BEA9FC9B2138CFDB6
                                                                                                                                                                SHA1:424A4A5B936A72B5A29C871AEF6799769CA49797
                                                                                                                                                                SHA-256:9748EB456034BBF00EDD60600CE394BFC503C2658EFCAD3B674D54EB98DB3308
                                                                                                                                                                SHA-512:1C1FF1E05B9A05DB22A55E5A3EDF5E47F4C720C9A3A506BF99CA96E6A4673BC8F6819D0DA9CF9FA18766416AA574A7DD633B72764ED92189A116521989170B05
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://texaspackandload.com/wp-content/uploads/bb-plugin/cache/Mack_Sidewinder-1-landscape-cca176e7733dd2b78f30eb35704db5d4-4psbqrh25o90.png
                                                                                                                                                                Preview:.PNG........IHDR....................IDATx...y.$.y....9.d.....o.w....h.$..\D..%.2)..lYc[...6ey.$k...xf..H.K.{l.%{..D.h.".. ...F.Ku.u.-.8.?NDd.&(.B.:?<...{+....o........@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....A .x/.....t.;.....Y.D..Y<.O...!;.C9...y....Ta.......p...@..K..A .xO_.+.`....2.....F..V..n....y~....o.Q....o,:..@ .^.Y..8k..@)E..Y.c....[.X..'.#.....x..........Dec"n^..+/~....+g....+\y.+.....y.....@ .x/......{..Qtz....\;~....+....:be......K..$.Vo.......|..>..Z ..|c..f .xO.J.V......?...KXb&N..~..>....t...m?.@ ..f ..
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ISO Media, Apple iTunes ALAC/AAC-LC (.M4A) Audio
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):6636
                                                                                                                                                                Entropy (8bit):4.762377523885447
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:96:Gm6G1ItjXwOJvVLATqcQLSIt8xmumUu1ixHRs:j60I1BJvNPcQH8xmumUuixHRs
                                                                                                                                                                MD5:B3C466B2D513DB8CCD0F4D7C4648E05B
                                                                                                                                                                SHA1:6BC28BFDBA5C7DF8B455A3B88D4C4D9523CCA860
                                                                                                                                                                SHA-256:4B4A165585BBA9DA803F7BE0C0F06EA2B97BC1C61B4BF6921AD44E8C6369BF2F
                                                                                                                                                                SHA-512:43B6E557980C00C5EBA6D5729E7865DF82707D9611477FB2E3EC271C7EB19ED6870723F68ADDBE254D7867DA5FE89ADD8F10BA2AFD75C2B101140FD3F6F8C891
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.youtube.com/s/search/audio/success.mp3:2f647a989c5554:0
                                                                                                                                                                Preview:... ftypM4A ....M4A mp42isom........moov...lmvhd.............D..T.................................................@...................................trak...\tkhd....................T.................................................@...............mdia... mdhd.............D..T.U......"hdlr........soun.................[minf....smhd...........$dinf....dref............url ........stbl...gstsd...........Wmp4a.........................D.....3esds........"........@.............................stts....................stsc.......................hstsz...............................................n...f...`...k...j...f...h...a...i...e...i...b........stco................udta....meta......."hdlr........mdirappl.............oilst.....nam....data........got_it....cpil....data.............pgap....data.............tmpo....data.............(.too... data........iTunes 12.3.1.23....----....mean....com.apple.iTunes....name....iTunSMPB....data........ 00000000 00000840 000002AB 0000000000004915 000000
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):616
                                                                                                                                                                Entropy (8bit):4.417992592628411
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:t47N9U/vmRRSpPiaYjmnjdCOmwT2IgpEQx5nnQvqsRihtnRm31IEURwpY:t4jU/vtPnYynsrwT/ox5nnSVaZ+IN5
                                                                                                                                                                MD5:2E6B195059996451CC198378775A73BD
                                                                                                                                                                SHA1:D1F68BBCF0F62130D235D26F30D99BC1891C96AC
                                                                                                                                                                SHA-256:77729CACF85AB5D50BEB76F8C66D44DEAEEE396796F6F659CEB5A5AA2B1A8DA8
                                                                                                                                                                SHA-512:317D2E52F04F6FE420E5D6D38E849CE9B8E33602191A85954BB4CCB57976FDFFAF85ED654A6D3B58ABF5FB9A94440FA397850AF73D88728B39484BADA0F9E776
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M15.36 9.96c0 1.09-.67 1.67-1.31 2.24-.53.47-1.03.9-1.16 1.6l-.04.2H11.1l.03-.28c.14-1.17.8-1.76 1.47-2.27.52-.4 1.01-.77 1.01-1.49 0-.51-.23-.97-.63-1.29-.4-.31-.92-.42-1.42-.29-.59.15-1.05.67-1.19 1.34l-.05.28H8.57l.06-.42c.2-1.4 1.15-2.53 2.42-2.87 1.05-.29 2.14-.08 2.98.57.85.64 1.33 1.62 1.33 2.68zM12 18c.55 0 1-.45 1-1s-.45-1-1-1-1 .45-1 1 .45 1 1 1zm0-15c-4.96 0-9 4.04-9 9s4.04 9 9 9 9-4.04 9-9-4.04-9-9-9m0-1c5.52 0 10 4.48 10 10s-4.48 10-10 10S2 17.52 2 12 6.48 2 12 2z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):363
                                                                                                                                                                Entropy (8bit):4.49126552549198
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:tI9mc4slhLJ9hC/vmI4CCUljullQ5dUiC7KITuMUxldUiiiC1ofuMUxldUiiiC17:t47N9U/vmRXKjullQ5d+puMUxldbfuMh
                                                                                                                                                                MD5:82A60FADA6F7957329BEEE85E0453CAF
                                                                                                                                                                SHA1:6882C6B5F04787D57F3B59C1D1559623BC40E146
                                                                                                                                                                SHA-256:98901DDFF67E245769A3E1F47ABA0210653F817436CE288646FC0BB88E859CFA
                                                                                                                                                                SHA-512:646BE4874078FB5B9072DF552DA8CF0A1E5533D1B65392E06008676D8B06CA3E5EAFAC14C89BB580E0A7EAAEE94B3EC0825174328C3B30FC92D66730FBAD373F
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_outline/overflow_vertical/v10/24px.svg
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M12 16.5c.83 0 1.5.67 1.5 1.5s-.67 1.5-1.5 1.5-1.5-.67-1.5-1.5.67-1.5 1.5-1.5zM10.5 12c0 .83.67 1.5 1.5 1.5s1.5-.67 1.5-1.5-.67-1.5-1.5-1.5-1.5.67-1.5 1.5zm0-6c0 .83.67 1.5 1.5 1.5s1.5-.67 1.5-1.5-.67-1.5-1.5-1.5-1.5.67-1.5 1.5z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (1368)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):297785
                                                                                                                                                                Entropy (8bit):5.65118627041751
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3072:VxN6DGs5pAXg8S/tI99PpxEgsSud7i+rQzP8dLz6K6u7nxmaQ7EU8F9:g/SxEgskuLz6K6ZaQ7t8F9
                                                                                                                                                                MD5:837385AC9004D07B4BEE9EB957ED3904
                                                                                                                                                                SHA1:37989AAEB9C9DA28EC8600F03B9A7950C3C7527B
                                                                                                                                                                SHA-256:941656C33C1BF40939100E157623FAC8C42DABF8306A375A42C80801CC2EB015
                                                                                                                                                                SHA-512:0921B1614E5CE922B17D528D47FF17F4FA7E99AB8B3D2312C08C3E02E9B1B93CBD452F79BC45F33318563C707F740DA769BF26768ACD852B9A2ACE7430F8E918
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.youtube.com/s/desktop/ce3acb93/jsbin/www-searchbox.vflset/www-searchbox.js
                                                                                                                                                                Preview:(function(){'use strict';var m;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var da=ca(this);function v(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.v("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,g){this.g=f;ba(this,"description",{configurable:!0,writable:!0,va
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):252
                                                                                                                                                                Entropy (8bit):4.749518607468393
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:tI9mc4slmKkmPUtlXX5xiUSdztsG4J5GXyAajYUNrLVKLbrwPtOTC:t4IrmPoXXmUSBaYaj/rL8LvE
                                                                                                                                                                MD5:F8F3636F756E2E0E0892FD9E35174490
                                                                                                                                                                SHA1:6C735659FF64B530A9DA358FEFBF75CB6B14B300
                                                                                                                                                                SHA-256:2634B0DB38CF06C1261C115FD4B5D56177988D8F4E0CD2597A23EF7A44A94D37
                                                                                                                                                                SHA-512:47834E3B35CE2C0B1315E637F81AD7996E738C429AFA4E9FBFAC2BD08C26097381F3353F746923FEA16B045117AC4C615726203063CFB8654E7D4C19A273BB52
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg"><path d="M3 9v6h4l5 5V4L7 9H3zm13.5 3c0-1.77-1.02-3.29-2.5-4.03v8.05c1.48-.73 2.5-2.25 2.5-4.02zM14 3.23v2.06c2.89.86 5 3.54 5 6.71s-2.11 5.85-5 6.71v2.06c4.01-.91 7-4.49 7-8.77s-2.99-7.86-7-8.77z"></path></svg>.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:data
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):13996
                                                                                                                                                                Entropy (8bit):6.4808029254950394
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:wDR0LU1BkpRxm0umWLUUWg/Oj3uBcUb6i:wDRy+BERx/WnOj+BcM6i
                                                                                                                                                                MD5:45F16F38355B24F1F6E0503656B43BC7
                                                                                                                                                                SHA1:09915E39E188CC8F66B1287F6D32F68E3CB0C195
                                                                                                                                                                SHA-256:7901D70D2E03B2564F43FE21E60721AF0284B0D1E1305E8CDDE646CF6180E0A9
                                                                                                                                                                SHA-512:74F242C6C9339AA49BE6A730DEBBCD7F99801448CBB6E79FFE60A96F8C92A5564D3F9E31AF7F600BA3FACE36DE402F0F4DE2E253D1D32A5C6C97BB97CC7A5FF8
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://scontent-sjc3-1.xx.fbcdn.net/m1/v/t6/An_KOWvmE8xXhWbKcEDamiAQ14ZKS7T_w5aOTf-M8Krv4ls-f63eecRjpMEIRfwoMQw0XjeM4Q2PKoqtUSQc0_q66s2ahAGa0OTb.kf?ccb=10-5&oh=00_AfAozuaLJaeUVkDwtJxHhwoCaWSTUXYzNTttc9qvfcEyog&oe=65342F00&_nc_sid=7da55a
                                                                                                                                                                Preview: ...KEYF....$................. .............\.....4C..4C...@..pB..............................4C..4C......................................................................................................................................................Adobe.d........................................................................................................!a.1Q..Aq."2R....B..#br.S..3C..........................!1AaqQ"............?..g..y.|..2....@.).8.t.2...f...1....)..DL...x."i..F....m_.3.....d..?.......>=a.|z.GU...N......Y^8.."..G3....J.P.h.....%K=.^.'..0..0.....ix....*..eI....,'..\....g?.?.....Z.v.5M.r.#.....m.0....o..t.q...e:..N..S.q...e:....7 .+..>|FA.S..?.`...L...$....N.%_nG..L....r.......L..$....S<....<..D~:."?.c.K..M....T.f.C...>...(F..oDF.,oE)...)Z,......,..Q.W...).b.....x.:.".o.....o......Q:.{.:8z.[..~...5.3.~.L(2...A.S..?.`...L.....)^.t...e)...S..r.......V.&ej...Z..'.%..px3....qE...+..TF..L.i<...9.g2e.J.,.^4U.UO.e.!.-....tv.......R.n.V......Z.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 2560x1792, components 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):1060565
                                                                                                                                                                Entropy (8bit):7.98119956007475
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12288:wjciZlWdslpzlUfm9aBuF1QTAdvyy+6CVg6W2JdLVcd6qp7bg/zbUghdRP3+QIlT:oyLYkWvGTg6W2Gx0LbXhd13+ijbo
                                                                                                                                                                MD5:23C0C5F15ECF3080CC8B23BF7B41A5F6
                                                                                                                                                                SHA1:C64023351AF7597F5C4DBD99FEA9777A5F708711
                                                                                                                                                                SHA-256:91962F6B1E6E193B7745FBCA83D855B40FAE4B97B55DCF6844986ACD493C2245
                                                                                                                                                                SHA-512:DCCCFA7EA3DFAA81676B822445667D1523633F85426FB1DEEB1FCF518A98B4002675D348EE918125D0F190BB5708B199296686CA29428142EAB932BE30DAD32B
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://texaspackandload.com/wp-content/uploads/bb-plugin/cache/LS175_7-scaled-landscape-dc67e9441bd2334bc93895202f8edd04-qry9zl68nebk.jpg
                                                                                                                                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$...........".........................................c.........................!.1.AQ.."aq.2..#B.....Rb.$3r....CS....%4Ts...5DUct..&Ed.....6.'FeVu....................................1......................!.1A.."Q2a.q.#3BR...C................?..}F.i..i.%...%.....F<...5.i......S^.F..@V.0.s.....76...FGl.T4m4..d.|....utt...u. .UF.8...Y.....n$..."..........Td.b.>`..Z.#.h.e...[..M.....EV.k.g$.VwR......i....*)V.o#Z..f.5x$..P.!c$..R...0.....WB.WXl,&.dVfWl).......[..P.}.j../L.....@.J..i.%...9...tm..}.G....5-sN.X.m.o.%.....T.s....$..E.2\..6..K...~~..w.k..N.MGF.:}..OP...-f..5P6.=.<.U...I...xi.X.4.O.......T<.......I.s..x5...2..F0.F.?[j........Y..n.....9....G.r....V........j....U~9p....$.".$....y.....n..}z.t.....o.[0Y..%.~...l.MgE.....>.#VW....x......._.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 246x138, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):8200
                                                                                                                                                                Entropy (8bit):7.974644441694238
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:192:rcPjTJO39ekrpRiSe6BNQXAV+xGQeFIR8jGm0wSZtVti1R:rcPpO39KeBOXAaGQDR8jz9SZtVt8R
                                                                                                                                                                MD5:FAE24BDFEE480009A95434FEA1F96EBB
                                                                                                                                                                SHA1:D729E82C3992F0B248D34882CDAE6F8C42B258E2
                                                                                                                                                                SHA-256:BD67573F34C241D09230536C39AB1089D760470B428F4E40881011BD9DF17F72
                                                                                                                                                                SHA-512:04C2149924985097F5B2AD57C7BBFFCB87EC8F6C53640D070BD7233C4F3F36B718466D20D9535BE550016EB96F98DE9FE627EF24E741A07A55B24972312C8F1F
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://i.ytimg.com/vi/zwl1y3N-qo8/hqdefault.jpg?sqp=-oaymwE2CPYBEIoBSFXyq4qpAygIARUAAIhCGAFwAcABBvABAfgB1AaAAuADigIMCAAQARhlIGIoWTAP&rs=AOn4CLANIJUK-UDAuJqCnG43YM9NT-9E4w
                                                                                                                                                                Preview:RIFF. ..WEBPVP8 .....u...*....>Q".D..!#.6. p..clgY.........~'|.P?....?.|...../.^..j?m...'.p......g...._....C..........oR.....w..._l..x..#..P.......{.E....b.g.......|....._....?5~....R.g.w....o................m..?....s.W...........m.w.7..mO...l...cN{\?#.Y..qA.a.~k....j..f...r.lp...<H9d6V)q...J.X.=.3...J....=a..x....v.....e.qH.. .<.?....N........,.GU.aE:.3UvT........X6.x.}!..kX.`P].L......O..n?-Vm.f..e-k....?/.{.Z...[.0Yd}...B'k.4....[..,._..m...D..sO.P&....G..B=.........63..&9.q.AH...39.].)...\c.@..0..*|.^.mk".....=...(*QqJ(..X_.t.._.....7......Kt....+............D.>....q........'..).2..l..sg..Oc.P(.....N............f8...&..<...~.q... .b...O=.....`.....O............K...l.*.Bi...:~.P..o.;.Zo|..h+.3..v...J...x...T.>....1Q...6,.;dd.!..d......+.b^.cw.JC...g.......+.si.(o..*.ra..u.T..8.'\n..Wy..[..j\..t#=...p...,h..?v.}.....7;.....G....wQ.~p\......&..UZ...0....J(k.......G.5*?....&.hV;..Ej,D.N.??i.@.e3...y.Z....Ps*}....V..........Q......
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):181
                                                                                                                                                                Entropy (8bit):5.0971144323973805
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHeQR+Hmy7NdURsoDCb:tI9mc4slhLJ9hC/vm+Qqmy7NdcE
                                                                                                                                                                MD5:FE331A9DBB967C0CF9B8F9393194706D
                                                                                                                                                                SHA1:AD46D5C48638D094B7CB6065748F2F0DC13379D3
                                                                                                                                                                SHA-256:7BB86F0FED70C3026F3D41D1ED0ADC304A4EBA489901226658C65A9244A4E22A
                                                                                                                                                                SHA-512:E67196D4A808B2E82EBEFD6922A5822F9FC11C9F030B7E0C75D079A700339D1D0300B12DADEA7DFF9833BB27FCCFA1C4E026783091484FD6E6F7B1078251D057
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_fill/flag/v6/24px.svg
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><g><path d="M14 3H5v18h1v-9h6.6l.4 2h7V5h-5.6L14 3z"/></g></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):669
                                                                                                                                                                Entropy (8bit):4.392258836691397
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:t47N9U/vmnqMVveSuXqVytjpdIYnX1Gcekt+7lUJJsUGF7pmAqjb6mUz:t4jU/vfSundBX8wt+osujsz
                                                                                                                                                                MD5:2FC469BBFA86F0452A71C0841D764880
                                                                                                                                                                SHA1:ED84D8A8D42D04498588E03C666FADED521DF292
                                                                                                                                                                SHA-256:27C9E5810D545D84F4968F1DDED0421E78F2B3C28C6C89DEF47D57E079AB1E90
                                                                                                                                                                SHA-512:30C0A81DF9B6BE79670031F934D364575E1A94ED4BB120032687794B15A48EA6C6130F1BFD29D71A094B35DF2FE4E8FDF470F87D0B2140641168CEF3B90DC04C
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_fill/radar_live/v6/24px.svg
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><g><path d="M14 12c0 1.1-.9 2-2 2s-2-.9-2-2 .9-2 2-2 2 .9 2 2zM6.36 6.33 4.95 4.92C3.13 6.73 2 9.24 2 12s1.13 5.27 2.95 7.08l1.41-1.41C4.9 16.22 4 14.21 4 12s.9-4.22 2.36-5.67zm12.69-1.41-1.41 1.41C19.1 7.78 20 9.79 20 12s-.9 4.22-2.36 5.67l1.41 1.41C20.87 17.27 22 14.76 22 12s-1.13-5.27-2.95-7.08zM9.19 9.16 7.77 7.75C6.68 8.83 6 10.34 6 12s.68 3.17 1.77 4.25l1.41-1.41C8.46 14.11 8 13.11 8 12s.46-2.11 1.19-2.84zm7.04-1.41-1.41 1.41C15.54 9.89 16 10.89 16 12s-.46 2.11-1.19 2.84l1.41 1.41C17.32 15.17 18 13.66 18 12s-.68-3.17-1.77-4.25z"/></g></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:TrueType Font data, 17 tables, 1st "GDEF", 7 names, Microsoft, language 0x409, Copyright 2015 Google LLC. All Rights Reserved.Google Sans MediumRegularGoogle;GoogleSans-Medium
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):51972
                                                                                                                                                                Entropy (8bit):6.078011050219967
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:768:01SwSJRG6rhVHqofHQ+JL6ZWMqBs+xaRn9MZMILs8ToMVBLs:0wwSPpbxPQUqUB7x6AbowY
                                                                                                                                                                MD5:9ECC1A07AA9E5E87F04D31B49CA09897
                                                                                                                                                                SHA1:A030A565D2168E505861D6F1DE260DC1ADF8B77B
                                                                                                                                                                SHA-256:EBEACE42646AA327B1FA6225F70120658993D4796CC9103484A6F068D3A58A6D
                                                                                                                                                                SHA-512:3045F0676A3AE68DCD3042DEB83C8FAC546D350709E26DE3A21C94A6761746068A0E18D1949B49E140F815DADAA69AD58EBE7AC99BBD9887450BA49A3E11FC22
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.gstatic.com/s/googlesans/v14/4UabrENHsxJlGDuGo1OIlLU94YtzCwM.ttf
                                                                                                                                                                Preview:............GDEF....... ....GPOS..R......+.GSUB..m.........OS/2i`....vT...`cmapn.....v....~cvt ............fpgmo....y4...ugasp............glyfQ........m>head..'...p....6hhea...3..v0...$hmtx.<'3..q4....loca_.{...n|....maxp......n\... name..4........Vpost.i]\...H....prep...........^...P...............j..j...//++01!!.!..!....X..>.....n.X.................1...............1...............1................D@,..j............{..f..K.......... .......r..r.++2.9/38^]]]]]]]]]+01.3.#'!.#.''#....}..yB..By..P...P...4.....RR............".......;.9....@.....$.W.....9V.+4.+4...........".......<.1....@..... .W.....?V.+4.+4...........".......9./....@....". .W......@V.+44.+44...........".......:."....@.......W.....9V.+4.+4.........h.....#.'@..#j..............j....r.+2/+.9/qrr+01!#'!.#.&&54632....&....32654&#.''#....xC..By...C10E%a.......nO...O.....,.1CD02#............RR.............".......=.(....@...". .W.%...<V.+4.+4.............../@...j....j......j.....j..r..r.+++.9/+..9/+.3+01.!.!.!.!.!.!5#.#..#....
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):65933
                                                                                                                                                                Entropy (8bit):5.6052265189270685
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:racw7TBjhpoBHoQvQ5CCd4R2Y2IOfoB2oaPhx34DTmt/K+KyAu:WdPxhC+B/wB2oW4wKyAu
                                                                                                                                                                MD5:876F2FA2944FEEE72451E3A690D1985E
                                                                                                                                                                SHA1:D30F9CD73BA3BDDA113F2E4A2513938FDD90C460
                                                                                                                                                                SHA-256:3AEA2EFA28A6C1CE964301FC7264AC01A38B63D2B98F65F53E3877157249EC0C
                                                                                                                                                                SHA-512:36AD80C10C845097107461825E3C4EC64098926E023219A6BFBD9E83D41D124C88CB4293FEA6CE850204F7D4E3E92413E46117E697330D0B89D521BCB0E38D7F
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://static.licdn.com/aero-v1/sc/h/80ndnja80f2uvg4l8sj2su82m
                                                                                                                                                                Preview:var a0a=['C3r5Bgu=','CM5N','yNL0zu9MzNnLDa==','y291BgqGBM90ihjLywqGrM9YBurHDgeGyM9KEsbHCYbIBg9I','CMvZCg9UC2u=','yMvNAw5qyxrO','vuntAgvSBePHDMe=','x2jVzhLuzxH0','i0u2rKy4ma==','zMv0y2G=','DMvUzg9Y','u2HPzNrmzwz0','yNvPBgrjra==','CgfJA2v0swq=','CxvHzhjHDgLJq3vYDMvuBW==','Aw1WswrwyxjPywjSzq==','qxjYB3Dmzwz0','Bw9Kzq==','yNvMzMvY','AxnbCNjHEq==','w29IAMvJDcbvAw50mZjbCNjHEv0=','C3rYB2TLvgv4Da==','u3LTyM9S','Dg91y2HTB3zL','v2vIzhjPDMvYid09ihrYDwu=','zNvSBezLyxr1CMvZ','rM9Yy2vgBhvZAa==','EwfUzgv4','BgvUz3rO','x2nSzwfYqNvMzMvY','x19Nq3jxzwi=','DxbSB2fKvgLTzw91Da==','x2LUAxrjBxbYzxnZAw9Uswq=','C2vUza==','C2XPy2u=','y2fSBa==','zgjSy2XPy2S=','CMvTB3zLrxzLBNrmAxn0zw5LCG==','x2rLy29TChjLC3m=','B3bLBG==','iZy2rty0ra==','twv0yvjPz2H0','DxbSB2fK','y29UDgv4Dg1LBNu=','qwjVCNrfCNjVCG==','C2nYB2XSv2LKDgG=','ChjVCgvYDhLjC0vUDw1LCMfIBgu=','C3bSAwnL','uMvXDwvZDa==','yxjYyxLIDwzMzxi=','x19MAxjLzM94x18=','wc1szxf1zxn0lvvsta==','CMvJB3jKs2v5yM9HCMrfDMvUDa==','BM9Uzq==','C2fMyxjP','x2jPBMfYEvnWBgL0qMLNrgf0yujSB
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:data
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):1357903
                                                                                                                                                                Entropy (8bit):7.9985303018364595
                                                                                                                                                                Encrypted:true
                                                                                                                                                                SSDEEP:24576:SpQXnYpsxECE2oOZ5NMwZ10pwfrVOWmwMILGCBxHIJO1w0MKXvfMLuGv3i/:CYfdEY5uwn0+5O/wMi7HIJO1FULHvK
                                                                                                                                                                MD5:5D54306E9D52A5C27833B6F6C652AC80
                                                                                                                                                                SHA1:0F47EF00E1606BAEFB56AE779E6179C04BED8574
                                                                                                                                                                SHA-256:A7F928A27AC451F7751A10144B3534C1937785BB6E49823070BF6605156AC8E8
                                                                                                                                                                SHA-512:824546A91C75756A23E7DEBE3E9A4A13C5EAAD5E29209CF0315DF42296235125FA999944C3C97E1DBBB7262086EE4C2F23D6BB3958FA0EB8616A7A13FADA681D
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:.2....zwl1y3N-qo8... ........0....j.............p..R..l/.....moof....mfhd............traf....tfhd....................tfdt......p@....trun..............mK..........BX..............................................5.......................5............Z..........C.......................B........................"..........).......................03....................../.......................O............+......................*......................./v...........V..........1............h..........3............Q..........6`...........4..........7............?..........5.......................2.......................=......................./............p..................................0.......................-.......................0B...........K..........,........................C......................,...............................................-'...........I..........+Z....................../Y......................).......................7............l..........,............s.......
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):1442
                                                                                                                                                                Entropy (8bit):5.3273392494248775
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24:33OYs21RVc+o/r3OYsPwy96DGSSfT3OYN7cRVc+o/r3OYN7jwy96DGSSf7:HOL21RVc+o7OLPN0oDOCcRVc+o7OCjNn
                                                                                                                                                                MD5:4AD83CA88A791F94E77666FF251B4944
                                                                                                                                                                SHA1:53A3638CA2A7F2C6ED5ED56F6C896128CF4720FF
                                                                                                                                                                SHA-256:83BB47871B3895CD8F4BF5DA67037710B6D9A9E1FAB80D03B579CD83A448FE23
                                                                                                                                                                SHA-512:FE1CCFAACD66FAC6B8A6156A2BEE96631D2E625B1C2A39F192812B0A8BDBCFA58293C73177F21FB22EB5A12A3921CA2B6D4A4FE18B39FB2432C90E4407261FB6
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.googleapis.com/css?family=Lato%3A400%2C700&ver=6.3.1
                                                                                                                                                                Preview:/* latin-ext */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjxAwXjeu.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20CF, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 700;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwaPGR_p.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):373
                                                                                                                                                                Entropy (8bit):4.744613189871505
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:tI9mc4slhLJ9hC/vmI4aC/foF8mw4U0bW5RJDURmodj6iiYp1GTDWbyLsji:t47N9U/vmRtnY8/4U0wRJIAoZ6iiYp1U
                                                                                                                                                                MD5:25F33107B1ABE585D6667013A5EE0156
                                                                                                                                                                SHA1:08CA62806C11E78AFA36E27F4334593A721CDA78
                                                                                                                                                                SHA-256:D00CC0FA93D30CF63610BF1B33BB689DB1693D0B79968954EC376CB67E636D46
                                                                                                                                                                SHA-512:75851CAB4DCDEF5E5AB0DBCE7FED43007EBDD28DC79AF33BFD9F4D5C8CF714660822BBB17CACCA02DC7E1B8CF85A74122481BE30A901F35ACB3D61C5845D5983
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_fill/fire/v8/24px.svg
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M14 6V3c-.85.44-1.7.88-2.55 1.33-1.41.74-2.9 1.34-4.17 2.32-1.13.87-2.02 2.05-2.58 3.37-.46 1.09-.7 2.29-.7 3.48v.14C4 18.26 7.58 22 12 22s8-3.74 8-8.36V2l-6 4zm0 9.7c0 1.82-1.34 3.3-3 3.3s-3-1.47-3-3.3c0-1.19.58-2.24 1.45-2.82L14 10v5.7z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:PNG image data, 192 x 192, 8-bit colormap, non-interlaced
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):938
                                                                                                                                                                Entropy (8bit):7.355440549055422
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24:giqqqqqqqqqqqqqqR9YTI4g87FykD8zButoG8CUUbttH3Uvn:ge4gAtoBuR8C7tkvn
                                                                                                                                                                MD5:9D63D918311F32D8CB5DF053A11E0768
                                                                                                                                                                SHA1:254631B961C65EDAAC15577A7EFFFCADFA53C488
                                                                                                                                                                SHA-256:B490A530AA7FE473868CA661FEC89A10E2A8A763DEFF8F845E603B6CE8C0E8BA
                                                                                                                                                                SHA-512:22960550755F4EB7A3DA2F0A1DC29FC1B954E5D9F6C25A6D1804E168349B47D286118BEAFA60B6C34530EA61276E1EAB98A67C12733DF1CBCC9A9D2A161C0D33
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.gstatic.com/youtube/img/branding/favicon/favicon_192x192.png
                                                                                                                                                                Preview:.PNG........IHDR.............e..5...cPLTE.................................................... ..........PP.............@@....``....00.pp...........tRNS.@... 0`....p.P........IDATx.....@..P.qH.?.7{....k.l...........!......w..l.iq_#b......)"Vw...#2..O...R....G...a.T0..O....V...cN...3....^u$...^.4Ph+q..V....<...8vPI{.....8...Q....V.i...B...h.;...N....Ja7.pJ.'..N 5?.a.+n....U.+.p........../E.v1.`..l... ..3../C.Q.s.TK%.3x.w....`....}!hZ.R......^...}K.....X....Ls(.9....x....J&...........@.....d.... .0.s.L.1@_....w5.q.6C.r.l...%....9..d.`<....}Q........9..d.........C2.0....fs......._(.!..^.J..\o....>R.......w_l.Z..].....p.............g.f...g}..=j..l)$.a..q.<.G..C......{...=........,...a........\i..W........<\..t...UDK.A...[.B..+...H.,C..1.=M..q.$.J...&....HX9<...2..O.&x,2Mv.2M9./.....}.e....6.*......../......!R.N...].....xy.i.P.n.M....q?B..x...#.>A.#..p.I...!........=a........4.........IEND.B`.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:gzip compressed data, from Unix, original size modulo 2^32 571
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):341
                                                                                                                                                                Entropy (8bit):7.308684848225565
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:Xt53t+fluZAP/XP8OzMyLDj9vKKqF5wKYKQmU8degxRnyoM1lQpI8gIddeVBf4:Xv3QuZAP37zd9SKW5jU8dUoa6pISveVi
                                                                                                                                                                MD5:E78ADB8B60298F7662CF95621885B783
                                                                                                                                                                SHA1:10FD2E4192BD176D6CA86E5BDE9688BE662775CD
                                                                                                                                                                SHA-256:52024B77521AB7DB16C1E7B5AC564FE91E12CB359BE0714F98848B3204C72EEC
                                                                                                                                                                SHA-512:7CDF0D98C9D525354A3B13BF5868D1B051FA16D70BBC5D33B0EABF7FD1F348A3D4EB79393E8BD01B9D5D81AEF4D79288F3B1C81305B267CAEE702EB3798DC075
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://texaspackandload.com/wp-content/cache/wpfc-minified/21okc48c/f38c.js
                                                                                                                                                                Preview:..........u..k.0....=.i!-....=.0.`?..Rbs..4).....}f.[...r..>w|...=...9J..Ax..V. q."m.D.d.\...0..x\...HV%..s;..k.4.%.G..k..........A.h;......`..SO....o..v..N.N)o...Z.6...5h..34Y.\.Y(a.Ox.1..(%....4.7...J.}.........C......".2+....5..DG..L.jZVp......8.....}6Rc.....p.$..!]..tD..+.&......0.M..M...C....7....C..A.../..>...z;...
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):441
                                                                                                                                                                Entropy (8bit):4.728282635502173
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:t47N9U/vmRR9jRxmHRLkCsL9IxflMwhT2fLrYVMdubTci:t4jU/vJHNklhIwwhqgVMEci
                                                                                                                                                                MD5:B15A744B5ED7D5D8A779E411F513E24C
                                                                                                                                                                SHA1:F156A8D2F03E4FFB072FF7D2241DDCA911664B0E
                                                                                                                                                                SHA-256:43B5B8ECC8D128FDD2DF4366CBE6FDD8ED0067DC117438290F59F5A0FFAF715D
                                                                                                                                                                SHA-512:3381EC00EEE98892B08E5C47929FFC27129A92ACF486CC33DB7E7DE1128ACBADDCCAA75115A40BC6A91B97CA39FCB42E0661341BF433299720C80DBB3EDBFF20
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M10 20h4c0 1.1-.9 2-2 2s-2-.9-2-2zm10-2.65V19H4v-1.65l2-1.88v-5.15C6 7.4 7.56 5.1 10 4.34v-.38c0-1.42 1.49-2.5 2.99-1.76.65.32 1.01 1.03 1.01 1.76v.39c2.44.75 4 3.06 4 5.98v5.15l2 1.87zm-1 .42-2-1.88v-5.47c0-2.47-1.19-4.36-3.13-5.1-1.26-.53-2.64-.5-3.84.03C8.15 6.11 7 7.99 7 10.42v5.47l-2 1.88V18h14v-.23z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):391
                                                                                                                                                                Entropy (8bit):5.088244571503162
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:t4/KYcDcEqP7e4aB8gJ1lLzA9iHIdMnqp:t4LcDcR9aBDJj/A9bqnQ
                                                                                                                                                                MD5:5FDB7B403B3A41FAA26C73B1AAAF7668
                                                                                                                                                                SHA1:C46A275D28B78B77460E42BA248317378A91B70E
                                                                                                                                                                SHA-256:55E3D046DF49B2754CEC5ECEE990E526DBB272E70EB5BEA625B4E68E64CE1715
                                                                                                                                                                SHA-512:35CCA83F07BB1509A1892064080BBD1F0FCF352512D2A18610FB5B62F3ECA8C14C785EB4656C0F27A047B16067C23C8F326D4846B333ED06A9C70FB29047E696
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" height="16px" width="16px" fill="currentColor">. <path d="M14.71,4L12,1.29a1,1,0,0,0-1.41,0L3,8.85,1,15l6.15-2,7.55-7.55A1,1,0,0,0,15,4.71,1,1,0,0,0,14.71,4Zm-8.84,7.6-1.5-1.5L9.42,5.07l1.5,1.5Zm5.72-5.72-1.5-1.5,1.17-1.17,1.5,1.5Z" class="small-icon" style="fill-opacity: 1" id="pencil-icon-small"/>.</svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):19508
                                                                                                                                                                Entropy (8bit):4.771995236659637
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:192:JER8/PV2kQi0/yjsKxAXtT1Uqx9A8E/0jq6IG2ZWOqkTFsRrP418rBAF:7nu+qx9dQ6XoTx8rBO
                                                                                                                                                                MD5:1CD4A8FD4256F604413BA805F5C7630C
                                                                                                                                                                SHA1:2AD3BB2B4B7D1D67B4D40A9672193638C168C12A
                                                                                                                                                                SHA-256:09696D0BF5BE7A592450A862B5CCED3E249F137004A7302FAE4984A81EBC2F1D
                                                                                                                                                                SHA-512:D5A60B7DDD956B63A3F33E9DBAC66D338307FF5C39626B2AF35B621FE839B4455BBE77B04246DBF8A8ADE6EBF93A254DA95A3968769FE53DB9409CB55D63DEEB
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://cdnjs.cloudflare.com/ajax/libs/foundicons/3.0.0/foundation-icons.css?ver=2.7.2
                                                                                                                                                                Preview:/* . * Foundation Icons v 3.0. * Made by ZURB 2013 http://zurb.com/playground/foundation-icon-fonts-3. * MIT License. */..@font-face {. font-family: "foundation-icons";. src: url("foundation-icons.eot");. src: url("foundation-icons.eot?#iefix") format("embedded-opentype"),. url("foundation-icons.woff") format("woff"),. url("foundation-icons.ttf") format("truetype"),. url("foundation-icons.svg#fontcustom") format("svg");. font-weight: normal;. font-style: normal;.}...fi-address-book:before,..fi-alert:before,..fi-align-center:before,..fi-align-justify:before,..fi-align-left:before,..fi-align-right:before,..fi-anchor:before,..fi-annotate:before,..fi-archive:before,..fi-arrow-down:before,..fi-arrow-left:before,..fi-arrow-right:before,..fi-arrow-up:before,..fi-arrows-compress:before,..fi-arrows-expand:before,..fi-arrows-in:before,..fi-arrows-out:before,..fi-asl:before,..fi-asterisk:before,..fi-at-sign:before,..fi-background-color:before,..fi-battery-empty:before,..fi-
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):104
                                                                                                                                                                Entropy (8bit):4.780337944374642
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:2so8+9WKTp3EUtJKEkDt0VknkXKTeEt1:h5+Mc3EUTKfYkkAj
                                                                                                                                                                MD5:5251346EA5F5ACC806A6C11DFFC7C6CA
                                                                                                                                                                SHA1:A52469731018F545339131AFB6A9F2CAF01F5531
                                                                                                                                                                SHA-256:90CA5A1B56CEB6406AB545F2DEFF0C17390144E089DF95B0C4FE7914DE1A723B
                                                                                                                                                                SHA-512:825F264A1C14DF63C2A7F7C1A11EDD40878A6A41130359C4C63F657C21B64DD62DA2ECD828F2C0365BDB2AD60E1F75BE99D05BC7F0B3392722CD459C78FD1B21
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE1LjAuNTc5MC4xNzESFwl2QmU--HetkhIFDUAhpZMSBQ0n9XOOEjMJD-yXzVsGPyUSBQ25aiijEgUNZTBgnRIFDXIwaMoSBQ1HwPhREgUNYpyXvhIFDdPzyCg=?alt=proto
                                                                                                                                                                Preview:ChIKBw1AIaWTGgAKBw0n9XOOGgAKNgoHDblqKKMaAAoHDWUwYJ0aAAoHDXIwaMoaAAoHDUfA+FEaAAoHDWKcl74aAAoHDdPzyCgaAA==
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (554)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):138484
                                                                                                                                                                Entropy (8bit):5.630047546390596
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3072:Q90K0iVp+UqW5GiMWakq6TKMi2+r+IvzAUJtmfmpMCIkI:e6UqW5GiMC3TKR2+rDLAUJIfmpMd
                                                                                                                                                                MD5:9B91A32DB55F27BDB1001C97A2064E1F
                                                                                                                                                                SHA1:F9996366675BB35E45F589217B693AB34AECB813
                                                                                                                                                                SHA-256:55B8B3CD62FC93899ADE1336D8345E4D6E1E4B8137AFE345B0E296D73DE02852
                                                                                                                                                                SHA-512:C112E74A81B4691015086144653644AAA743A0E2C5C64F0850F4FFB94C1FCB89DC99324CF53789AEC74CE98A6061CB5AF3884BD2A0299AFFA92F3347CD25D0C4
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.youtube.com/s/player/019a2dc2/player_es5.vflset/en_GB/offline.js
                                                                                                                                                                Preview:(function(g){var window=this;'use strict';var Bpb=function(a){var b=new g.KP("und",new g.nR("Default","und",!0));b.captionTracks=a.captionTracks;return b},Cpb=function(a){return new g.Sf(function(b,c){var d=a.length,e=[];.if(d)for(var f=function(n,p){d--;e[n]=p;0==d&&b(e)},h=function(n){c(n)},l=0,m;l<a.length;l++)m=a[l],g.oca(m,g.db(f,l),h);.else b(e)})},T6=function(a){this.j=a},U6=function(){T6.apply(this,arguments)},Dpb=function(){U6.apply(this,arguments)},Epb=function(){U6.apply(this,arguments)},Fpb=function(){U6.apply(this,arguments)},Gpb=function(){T6.apply(this,arguments)},Hpb=function(){U6.apply(this,arguments)},Ipb=function(){U6.apply(this,arguments)},Jpb=function(){U6.apply(this,arguments)},Kpb=function(){U6.apply(this,arguments)},Lpb=function(){U6.apply(this,arguments)},Mpb=function(){U6.apply(this,arguments)},Npb=function(){U6.apply(this,.arguments)},Opb=function(){U6.apply(this,arguments)},Ppb=function(){U6.apply(this,arguments)},Qpb=function(){U6.apply(this,arguments)},Rpb
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):211
                                                                                                                                                                Entropy (8bit):5.119467255389257
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:tI9mc4slhLJ9hC/vmI42IBIAFzKVN/YWAIQfgZi:t47N9U/vmR2I+jVyIKg8
                                                                                                                                                                MD5:914B3584E764344B898D1431747A8A4C
                                                                                                                                                                SHA1:C870050A1AEB28C22867785E93A304794375FCD2
                                                                                                                                                                SHA-256:B9E9D5F5F7AF96C4272B4ECE21F8B568F8B03D70D6ABA3DEBA5F823E81796F15
                                                                                                                                                                SHA-512:A8040E77D002823D9D190822C23A4619052CAB4DB0E18658ED62DD50254E96ECB47A7D0F776977F404D60DF839AFD447A5061B564CC8DBA4A0F6A1B47BA5D2AA
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M11 17H9V8h2v9zm4-9h-2v9h2V8zm4-4v1h-1v16H6V5H5V4h4V3h6v1h4zm-2 1H7v15h10V5z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (715)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):50695
                                                                                                                                                                Entropy (8bit):5.373040091084882
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:Ifd/sRCiALPAavkj70bI5D4nDltOC2B7F:IfdURtGvkjob44J8F
                                                                                                                                                                MD5:CB9360B813C598BDDE51E35D8E5081EA
                                                                                                                                                                SHA1:D2949A20B3E1BC3E113BD31CCAC99A81D5FA353D
                                                                                                                                                                SHA-256:E0CBFDA7BFD7BE1DCB66BBB507A74111FC4B2BECBC742CD879751C3B4CBFA2F0
                                                                                                                                                                SHA-512:A51E7374994B6C4ADC116BC9DEA60E174032F7759C0A4FF8EEF0CE1A053054660D205C9BB05224AE67A64E2B232719EF82339A9CAD44138B612006975578783C
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://www.youtube.com/s/desktop/ce3acb93/jsbin/web-animations-next-lite.min.vflset/web-animations-next-lite.min.js
                                                                                                                                                                Preview:/*.. Copyright 2014 Google Inc. All rights reserved... Licensed under the Apache License, Version 2.0 (the "License");. you may not use this file except in compliance with the License.. You may obtain a copy of the License at.. http://www.apache.org/licenses/LICENSE-2.0.. Unless required by applicable law or agreed to in writing, software. distributed under the License is distributed on an "AS IS" BASIS,. WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. See the License for the specific language governing permissions and. limitations under the License... Copyright 2016 Google Inc. All rights reserved... Licensed under the Apache License, Version 2.0 (the "License");. you may not use this file except in compliance with the License.. You may obtain a copy of the License at.. http://www.apache.org/licenses/LICENSE-2.0.. Unless required by applicable law or agreed to in writing, software. distributed under the License is distributed on an "AS IS" BASIS,.
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 676x473, components 3
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):68695
                                                                                                                                                                Entropy (8bit):7.9699394354149735
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:r86tnW4SSYxluq5u5BZH67gFgJs9cwalL0Zclst7gL4TDmIxQMk:QW1SkqKZH68FgucNacla7HmIHk
                                                                                                                                                                MD5:3EFD2F047257D556A20B7755CF8C34E3
                                                                                                                                                                SHA1:FC7C4940E49A9AE97787F4D9D94E34609493EA80
                                                                                                                                                                SHA-256:7F6389D1506796FF9DF9A5F5464419C936B101D014EC29A479215A227C957C1F
                                                                                                                                                                SHA-512:395260E89505E656393AD310AA1DE43B1DD93E40B9267510B081CFB7DC155B1138764A59B8DBA0086BC11AA76F020457ADEB18A84DCCC7AE832E94056A3A3F3E
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://texaspackandload.com/wp-content/uploads/bb-plugin/cache/Dallas-Location-landscape-96c45e5576e1d0bad348c891be735ade-609f8027ceed2.jpeg
                                                                                                                                                                Preview:......JFIF.....H.H.....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$...........".........................................Q.........................!.1A..Qa"q......#$2..%34BRbr..5Ss.Cc....6D....&Td.7u..................................3.......................!1A..."2Q..Ba#q.$34R.b................?..........j..RT$.;U&.<m.A8}9...^<B.. 6.L.U'o8......v.R..3.-.....PO2..v..Y.._..SB..j.@..."G#>5..r.^..;g.V.y...........]...'...O.=..2v...3}.V...%D.2d.$.U.=.)Fd.+..[r.../]U.&..r.2......c....j....`..s...R.0...2Ly..u...H..+g..6...j.#..aP.'....&}.. ....)l8.n....\X..H;.4`\... .-.r.H..c..m....M..i<.r.)k......4t.n"...|d.Z.....#.I1..@...)K....rA....}..r=....x.....m.<. {(Y..p..|d...C&w.....x..Z....L..hz..^..j..2g.G..{..O...H.u.M@...{y..D.|.$.>4.@....Q......>.....4{..U...E.H......G...f6......MCe..Q?.J.?......&F...~t......'....cE.).r...4..K..8.BJ.H...<N...>.;1.8mvy...Q..bN.R8..W..}....>.'x4
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 2560x1792, components 3
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):596963
                                                                                                                                                                Entropy (8bit):7.980527921990695
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12288:bNzVSksBicjbRaspgLJoi2Lt/Ngu/EOqtJrEYpVZWO:bNzIgcjrpEJohtOuszrCO
                                                                                                                                                                MD5:F49ADB242DBCC6F3CD10418F68380778
                                                                                                                                                                SHA1:2BEA2F661BA894B8912EA6399DDDA46013C6F875
                                                                                                                                                                SHA-256:F1B2C4AD97C806BA27655CF642365282A66BD84F82EE38BE85CCF360411A82EC
                                                                                                                                                                SHA-512:05A700B42472F51E07F3AE0C2EC155B8316444C2F9B414A397FA582A950E9DF4BA6C590FDBE792EC6B8F0923A2A17D76993F8DBA3163215A910EC9183CFACB22
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."........................................]........................!.1A.."Qa.2q...B....#R.3br....$.....%4CS...&5cs.6DETdt...U...'..u..................................9........................!1A..Q"2a..q3.#$4B..R..r...CSb.............?..........j......|......W....Sb..f...aG....4aL)A..4V......F.R....1R..*.L.s.D...R..@1G..R.Q.J.M.J.(...F.Q.J8...>.(..@E.Q..M.L...5..H..)h..6l.4..D...S....sB...Nt3F..'.P.D5A..MA*T.A*T....J..g.T#R.Vc4.V.d... .m9.l.LzQ.6......1.>*`V...D..E..z...\a.qM..@S...(...tE.B)...(.Gj41G...J?J^U.....L..&.G.).*..ju.E..R..P.5LP.iMY.V.eM+*..S%.a......*i.d(pF.p+sF..Vg...K.n*.Q*GJ.D5.*..T......4..?*4(&h....R.......J.*PJ.*PJ.*T..LT.Q*Q.J4.>.qR..J..R.Rc..(.D.53M.1.M5*b...J.....J.R1..)H.....lQ...W....Y.......q..U.J.rj.4...h....
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):311
                                                                                                                                                                Entropy (8bit):4.773843844737949
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:tI9mc4slhohC/vmI4tSSJhrtldwFSrSLwKTksQchiR29UZqbivGSY:t4noU/vmRtXrtvwFSgTksJh42K9pY
                                                                                                                                                                MD5:D5E9A724519F1A72A4FEECDEA710B2D7
                                                                                                                                                                SHA1:75040CDBB6269D16066A1CC97973CBD35FB3EAF6
                                                                                                                                                                SHA-256:119BEF082F4459AC47AC8C95CC7F5901D60BF2AFE47DE7314E479BDA835CD593
                                                                                                                                                                SHA-512:55A2C26244423311D30C64F06E1AFAD3035D318F7948FED5F2D386FFE9AF1C48077F59036FB1B8BD368875F953CC2F2BE627CD6F5231CEE5119961CA523E8716
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_fill/arrow_time/v8/24px.svg
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M14.97 16.95 10 13.87V7h2v5.76l4.03 2.49-1.06 1.7zM12 2C8.73 2 5.8 3.44 4 5.83V3.02H2V9h6V7H5.62C7.08 5.09 9.36 4 12 4c4.41 0 8 3.59 8 8s-3.59 8-8 8-8-3.59-8-8H2c0 5.51 4.49 10 10 10s10-4.49 10-10S17.51 2 12 2z"/></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 960x525, components 3
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):86245
                                                                                                                                                                Entropy (8bit):7.987448033628189
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:pw6IMfTnTAaywgmMY4Dn2ggNpjzKVch47eakZUZsKq6Q7J5A4Ua:p9TTA0gmJLzKVch46akuZrOJ5vUa
                                                                                                                                                                MD5:6379D2FB65ECC25875349B72E4BAE78D
                                                                                                                                                                SHA1:7408094E032F775AF00C7491D530E33398CFF112
                                                                                                                                                                SHA-256:506DFE0E54D5052F40301CD356BB11B0912B7206FBD5D23D8C7F99527AE081D7
                                                                                                                                                                SHA-512:D8888F7FD975CEC24F122C220B557D6E655FD10291C1C3737E70C68A8CE7B596FCDE9F1CC2A72AC94433C67AFFBDC66EA279A1364132D5F0D62B21AD3CE5ABEE
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview:......JFIF..............Photoshop 3.0.8BIM..........g..QmcaqBHO2J88rEvOtuJ2..(.bFBMD0a000a88010000001d0000a2450000ac4b000046540000e487000052c9000061cf000002d70000cedf0000e5500100...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...............................................................................T=..<E..E.9.....Mc...}Lo......Y.Y....6!....@...U.P@.......PE.......E.....P...........PAR.....P...AA......@........@..r.....].4,.)/!..v.L.*..*.16.3...`..DQD..U.( .h..PAA.Q....(....(....(...* ..... ...............("."..(..(.......W...DP.T9...z.C/8..w=!|.eC4E.;'[&o...AJEPE.E.A@.E...A...E..@..P@P......P........Me.......PAP.)....D..P. .@Q....Q...G"..qFPR.PAsy/...7L)k`...'..f..;.>..._..~5......W...\...+...(..........T..T....A..\Gc62...ji.k=....>.O.m.v...u...<.........P. .....P...).(.................(qR.....OG'{.....e.....V..K.Y..X......f..9...m6_..~sg..u.o...}...... .".(..(.. . ..
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:exported SGML document, ASCII text, with very long lines (1120)
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):5598
                                                                                                                                                                Entropy (8bit):4.293279469529671
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:96:04JsH5RGMp9UC96s4AJu4m35PznhTJAxfxZN0rDRMW8R0aaQWD3rKivMt:0ai9UCgs4AJ/mpzcNx/eMw1QWD70t
                                                                                                                                                                MD5:2FC13E5E6B51277D7A39CD7AD7D14158
                                                                                                                                                                SHA1:0C9A5C613E5B853376CF2B96D8501EE5960D09C9
                                                                                                                                                                SHA-256:9073602654785DE3537C4AA85E69847A0BDC871F8DAECB053C7698D4AFE8F6DE
                                                                                                                                                                SHA-512:A1F8493CFC4F9C619785D9E39F0E9A54420643C3905193E6D5FFD7531184CA5E5B0FE1B43E7307506ADC01CBB397E4A1CCEA63ACD37304360AACAD8FF06D6DB8
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                Preview: LINT.IfChange-->.<svg xmlns="http://www.w3.org/2000/svg" id="yt-logo-updated-svg" class="external-icon" viewBox="0 0 90 20">. <svg id="yt-logo-updated" viewBox="0 0 90 20" preserveAspectRatio="xMidYMid meet" xmlns="http://www.w3.org/2000/svg">. <g>. <path d="M27.9727 3.12324C27.6435 1.89323 26.6768 0.926623 25.4468 0.597366C23.2197 2.24288e-07 14.285 0 14.285 0C14.285 0 5.35042 2.24288e-07 3.12323 0.597366C1.89323 0.926623 0.926623 1.89323 0.597366 3.12324C2.24288e-07 5.35042 0 10 0 10C0 10 2.24288e-07 14.6496 0.597366 16.8768C0.926623 18.1068 1.89323 19.0734 3.12323 19.4026C5.35042 20 14.285 20 14.285 20C14.285 20 23.2197 20 25.4468 19.4026C26.6768 19.0734 27.6435 18.1068 27.9727 16.8768C28.5701 14.6496 28.5701 10 28.5701 10C28.5701 10 28.5677 5.35042 27.9727 3.12324Z" fill="#FF0000"></path>. <path d="M11.4253 14.2854L18.8477 10.0004L11.4253 5.71533V14.2854Z" fill="white"></path>. </g>. <g>. <g id="youtube-paths">. <path d="M34.6024 13.0036L31.3945
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (34556)
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):34734
                                                                                                                                                                Entropy (8bit):4.756523829846464
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:UT+rB31fxDjzQ6m4CrLam31bK89kQCQ/HmMIY3B1vcvCPnjQ/4A:p31fxDfQ6WyUFKQkdQ/GM933rbQ/j
                                                                                                                                                                MD5:42EAA52604673B64D6B356C2FD7F87E3
                                                                                                                                                                SHA1:6B59CB703B2D4A7A2691F13008062B46A6BC7FDB
                                                                                                                                                                SHA-256:ED0F122470C4D13D86BBABDC38046D743D0228204A56D786D2E17BD83FD358CE
                                                                                                                                                                SHA-512:CF0DD57CD2115E3AD421066DD86BD2C7BDCD33A6A0A3F7CFD1A19F4E88D274E333FC3C4FFB9E25B2A0BB72B2E63636D141E2D0F48B99C1CFE1F7F7D74F7CA69B
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://use.fontawesome.com/releases/v5.0.6/css/all.css?ver=c6d4f54ff5f7e221a70cdd46daa396b3
                                                                                                                                                                Preview:/*!. * Font Awesome Free 5.0.6 by @fontawesome - http://fontawesome.com. * License - http://fontawesome.com/license (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa,.fab,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pull-left{float
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):184
                                                                                                                                                                Entropy (8bit):5.038914846080771
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:tIsqDmJS4RKb5hL6Fb0zVjXRH8+hHiATcvXjXRHRcBHeQR+HEp3JdZFQENIfCyHn:tI9mc4slhLJ9hC/vm+QqaXFXaKyHSbE
                                                                                                                                                                MD5:C71D43D3179551ACAFF38A6A24DEDA71
                                                                                                                                                                SHA1:9BE42687E42147DBFEA9C1CA9486CCFE6DAB9F96
                                                                                                                                                                SHA-256:4402C4D35A422097E5AC692FF4EF5182F2E3B72F5A0F710C230A18D6449C688A
                                                                                                                                                                SHA-512:11BBD2FAC3FF1C144F3F18C60975DD679DEC6C23081621DB874DD1057906A5085B73E998332E1B2C2E511AE55D481980DC3E011588487D2779297B6119BCC79B
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_fill/home/v7/24px.svg
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><g><path d="M4 21V10.08l8-6.96 8 6.96V21h-6v-6h-4v6H4z"/></g></svg>
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):2500
                                                                                                                                                                Entropy (8bit):7.861855498907614
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:48:4f8C7pud5iEPg2fidrCRPF49D7bP6U7QZ4EzC9rL1KQPJaxh43iB7a1:437p1E384949veiP1hDSB7O
                                                                                                                                                                MD5:BF5B2D079BE602FA5BE4DC0B56226E95
                                                                                                                                                                SHA1:1AD64F09DC3ADFA1AF7BBEE1B15414AA0381B067
                                                                                                                                                                SHA-256:7F19778A65D86DCF20C8066D6A299A21E34BDA59965F579C1C08B30D5170AFE0
                                                                                                                                                                SHA-512:E206058E82F1A675569199A73804636AEDA6BB4A36940608948A2834197DFEC2697A26735ECC5EB0849E34C78D706E8B36D259921F453FEDC6AAAC15E0953327
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://texaspackandload.com/wp-content/uploads/2021/07/texas-pack-load-white.png
                                                                                                                                                                Preview:RIFF....WEBPVP8X...........t..ALPHH......m.7...qR#.b.Lm.m<.Scj...V0.j.I..f..qmw.*...q..{../KDL...`.Y...*...t..W.l.z.......q"..$...+..o.by.z..=.d...`.eI...b..c...}.t..ta..u"....E.$...gat.....+...h2...N...]%...=......@.B.e..E.s.F.5..P..Dv5.N......Ef.[..L..K.uX~.#.y<'.[..K.1T..J.+A...@r......F.\7...o...zq...b.c....RV....h.@..:.}..kz..S...w........#k[P].1........H...r..y!cs......%.n..5?D..;}......S......'..v.Pvs..~t.m.'.7.K.>.....28...^..oo._.;.....{H'.m.v..5..=$..~hw..&..G4...(.-5....a..<......|h..@a...H...|......V1....#..I..D...PAZ/.Q..j....0....9.v...K.n+... QJKK{ T.._..J..c..j<.R.h.F...u....8...I.w...c...d.C.....>.f.F..+.X...a..#..P..bk7.....'....t...*/.(..<.............*.I.3.@.s)?0.j9...lH..C..V.0O..`.......r..T.S....#EHE....wl.5Q8....w.[W.5..c.....T_..;B..4..}...`b'...q....1|..:5kP.R..>..P....(N..b..T..n...#.(.....^3iz~i..V..!.!..J..W9.m.ZN..9BFp.YC.h.K#"""......m.u[~.|I...$.......4..+ru.-K5.'..J...'b.n&.I .!3KR\.U...5..1..c..x
                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                Category:downloaded
                                                                                                                                                                Size (bytes):631
                                                                                                                                                                Entropy (8bit):4.523426024540581
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12:t47N9U/vmRlNAz9Cf2+uFNxLjRJqpOyaIj24iexYNjbnME:t4jU/vwAz9C2NDx7MraCvC/ME
                                                                                                                                                                MD5:CF8624D2CB9D056B69F4240D26676F42
                                                                                                                                                                SHA1:B6D1C7111D039427E2605490C40992C47021E1C7
                                                                                                                                                                SHA-256:384FBC48B9DAAAAE43546C01BAAC0F19EAF764549ABC66FE69A9E9675A14D0A3
                                                                                                                                                                SHA-512:8500302D48ACDDAD24B051A44482305D92B349A054BF006E0FCA901DC55CC06DF826D28A39432ED7A92B7FB76E1D351945606DA87A0F0D3127E66D1CF2DDC90B
                                                                                                                                                                Malicious:false
                                                                                                                                                                Reputation:low
                                                                                                                                                                URL:https://fonts.gstatic.com/s/i/youtube_fill/broadcast/v2/24px.svg
                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" enable-background="new 0 0 24 24" height="24" viewBox="0 0 24 24" width="24"><path d="M13 13.72V22h-2v-8.28c-.6-.35-1-.98-1-1.72 0-1.1.9-2 2-2s2 .9 2 2c0 .74-.4 1.38-1 1.72zm-5.23 2.53 1.42-1.42C8.45 14.11 8 13.11 8 12c0-2.21 1.79-4 4-4s4 1.79 4 4c0 1.11-.45 2.11-1.18 2.83l1.42 1.42C17.33 15.16 18 13.66 18 12c0-3.31-2.69-6-6-6s-6 2.69-6 6c0 1.66.67 3.16 1.77 4.25zm-2.83 2.83 1.42-1.42C4.9 16.21 4 14.21 4 12c0-4.41 3.59-8 8-8s8 3.59 8 8c0 2.21-.9 4.21-2.35 5.66l1.42 1.42C20.88 17.27 22 14.77 22 12c0-5.52-4.48-10-10-10S2 6.48 2 12c0 2.77 1.12 5.27 2.94 7.08z" fill-rule="evenodd"/></svg>
                                                                                                                                                                No static file info
                                                                                                                                                                Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

                                                                                                                                                                Click to jump to process

                                                                                                                                                                Click to jump to process

                                                                                                                                                                Click to jump to process

                                                                                                                                                                Target ID:0
                                                                                                                                                                Start time:22:25:58
                                                                                                                                                                Start date:21/09/2023
                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                                                                                                                                                                Imagebase:0x7ff7c94b0000
                                                                                                                                                                File size:3'219'224 bytes
                                                                                                                                                                MD5 hash:8D1C4713ACB7CC2AAAEE4477C58A80BA
                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                Reputation:low
                                                                                                                                                                Has exited:false

                                                                                                                                                                Target ID:1
                                                                                                                                                                Start time:22:25:59
                                                                                                                                                                Start date:21/09/2023
                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1968 --field-trial-handle=1744,i,847247435497397752,15577493670390235872,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                Imagebase:0x7ff7c94b0000
                                                                                                                                                                File size:3'219'224 bytes
                                                                                                                                                                MD5 hash:8D1C4713ACB7CC2AAAEE4477C58A80BA
                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                Reputation:low
                                                                                                                                                                Has exited:false

                                                                                                                                                                Target ID:2
                                                                                                                                                                Start time:22:26:01
                                                                                                                                                                Start date:21/09/2023
                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "http://texaspackandload.com
                                                                                                                                                                Imagebase:0x7ff7c94b0000
                                                                                                                                                                File size:3'219'224 bytes
                                                                                                                                                                MD5 hash:8D1C4713ACB7CC2AAAEE4477C58A80BA
                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                Reputation:low
                                                                                                                                                                Has exited:true

                                                                                                                                                                Target ID:3
                                                                                                                                                                Start time:22:26:13
                                                                                                                                                                Start date:21/09/2023
                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-GB --service-sandbox-type=audio --mojo-platform-channel-handle=4200 --field-trial-handle=1744,i,847247435497397752,15577493670390235872,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                Imagebase:0x7ff7c94b0000
                                                                                                                                                                File size:3'219'224 bytes
                                                                                                                                                                MD5 hash:8D1C4713ACB7CC2AAAEE4477C58A80BA
                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                Reputation:low
                                                                                                                                                                Has exited:false

                                                                                                                                                                Target ID:4
                                                                                                                                                                Start time:22:26:13
                                                                                                                                                                Start date:21/09/2023
                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=5852 --field-trial-handle=1744,i,847247435497397752,15577493670390235872,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                Imagebase:0x7ff7c94b0000
                                                                                                                                                                File size:3'219'224 bytes
                                                                                                                                                                MD5 hash:8D1C4713ACB7CC2AAAEE4477C58A80BA
                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                Reputation:low
                                                                                                                                                                Has exited:true

                                                                                                                                                                No disassembly